Diploma 5th SEM
Diploma 5th SEM
Syllabus
of
Revised 2022
WEST BENGAL STATE COUNCIL OF TECHNICAL & VOCATIONAL
EDUCATION AND SKILL DEVELOPMENT
(A Statutory Body under West Bengal Act XXVI of 2013)
(Technical Education Division)
Karigari Bhavan, 4th Floor, Plot No. B/7, Action Area-III, Newtown, Rajarhat, Kolkata–700 160
Semester – V
(Cyber Forensics and Information Security Engineering)
1|Page
List of Program Elective-2 Courses [PE-2] [THEORY]
2|Page
Detailed Curriculum Content for Semester-V
Aim:
Able to learn about the cyber crime investigation process and methodologies.
Able to learn different cyber forensics methodologies
Course Outcomes: After completion of the course students will be able to learn the following major
themes:
Ability to perform cyber crime investigation process.
Ability to perform digital forensics
Course Content
Unit-1 12 hours
3|Page
1.2.2.7. Cloud Forensics
1.2.3. What Cyber Forensics Can Reveal
1.2.4.What can the Investigating Officer expect from Cyber Forensic Analysis
Unit-2 6 hours
2. Pre-Investigation Assessment
2.1 Doing the Basics Right
2.2 Is it a crime (as per ITAA2008) in the first place?
2.3 Preliminary Review of the Scene of Offence
2.4 Evaluating the Scene of Offence
2.5 Preliminary Interviews at the Scene of Offence
2.6 Pre-Investigation Technical Assessment
2.7 Issuance of preservation notice
2.8 Containment of the incident / Offence
Unit-3 20 hours
4|Page
3.14 Gathering information from external agencies/companies
3.14.1 Availability of information and format from ISPs
3.14.2 Information from e-mail service
3.14.3 Information from Mobile service providers
3.14.4 Information from Social networking sites
3.14.5 Information from Financial institutions/Internet banking institutions
3.14.6 Information from Web site domain/hosting providers
3.14.7 Information from VoIP service providers
3.14.8 Analyzing and handling the external data
3.15 Correlating the external data with lab findings
Unit-4 10 hours
Text books:
Reference books:
1. Dejey and S. Murugan, ―Cyber Forensics‖, Oxford University Press,.
2. Information Retrieval, Soni, Wiley
3. Storage Network Management and Retrieval, Khairnar, Wiley
5|Page
Syllabus for Introduction to Cryptography (Theory)
Course Title Introduction to Cryptography
Course Code: CFS303 Semester: Fifth
Duration: Six Months Maximum Marks: 100
Teaching Scheme: Examination Scheme:
Mid Semester Test: 20 Marks
Theory: 4 hrs./week ( L:3, T:1)
Quizzes, Viva-voce, Assignment: 10 Marks
Credit: 2.5 Class Attendance: 10 Marks
Total hours: 64 End Semester Exam: 60 Marks
Pass Criterion: Students have to obtain at least 40% marks (pass marks) in both internal
assessment and end semester examination separately.
Pre-Requisites: Mathematical Background: Integer and Modular Arithmetic, Matrices, GCD
(Euclid’s Algorithm), Concepts of Computer Networking and Communication Protocols.
Aim:
To understand the key terms such as Cryptography, Cryptanalysis, Cryptology, Encryption,
Decryption, Steganography, Plain text and Cipher text.
To explore various types of Ciphers and encipherment techniques.
To know about the encryption techniques such as substitution and transposition, Cipher
properties such as Confusion and Diffusion, Block Ciphers and Stream Ciphers.
To study the key types, Key Range and Key Size, Possible types of Cryptanalysis attacks.
To study the Symmetric key types, modes of operations, Data Encryption Standard Structure,
Function, its Analysis and attacks.
To know about the Block Cipher Design Principles.
To study the concept of AES, its Transformations, Key Expansion and Security.
To study the use of Asymmetric Key Cryptography, The RSA Algorithm, its Operations and
Performance analysis.
To introduce general ideas behind Cryptographic hash function, SHA-512
To study different Applications of Cryptographic hash Functions
To understand One-way Authentication, Mutual Authentication and Dictionary Attacks
To know Key Management Fundamentals, Key Distribution, Digital Certificates, Digital
Certificate Format, Creating Digital Certificates
Course outcomes:
The students will be able to –
Describe the concepts of Cryptography, Cryptanalysis, Cryptology, Encryption, Decryption,
steganography, Plain text and Cipher text.
Understand various types of Ciphers and encryption techniques.
Explain the encryption techniques such as substitution and transposition, Cipher Properties such
as Confusion and diffusion, Block Ciphers and Stream Ciphers.
Describe the key types, Key Range and Key Size, Possible types of Cryptanalysis attacks.
Explain the Symmetric key types, modes of operations, Data Encryption Standard Structure,
Function, its Analysis and attacks.
Understand the Block Cipher Design Principles.
Describe the concept of AES, its Transformations, Key Expansion and Security.
Explain the use of Asymmetric Key Cryptography, RSA Algorithm, its Operations and
Performance analysis.
Get idea of Cryptographic hash function, SHA-512
Explain the different Applications of Cryptographic hash Functions.
6|Page
Demonstrate One-way Authentication, Mutual Authentication and Dictionary Attacks.
Describe the Key Management Fundamentals, Key Distribution, Digital Certificates and Digital
Certificate Format.
Write a Java Program for Creating Digital Certificates.
Course Content
Unit-1 16 hours
Cryptography Techniques
1.1.Basic Terms: Cryptography, Cryptanalysis, Cryptology, Plain Text, Cipher Text, Encryption,
Decryption, Difference between Steganography and Cryptography.
1.2.Elementary Substitution Ciphers: Monoalphabetic Ciphers, Polyalphabetic Ciphers (The Vigenere
Ciphers, The Hill Ciphers, One-time Pad).
1.3.Elementary Transposition Ciphers: Types of Transposition Ciphers, Transposition Ciphers using
Matrices.
1.4.Cipher Properties: Confusion and diffusion, Block Ciphers and Stream Ciphers.
1.5.Symmetric and Asymmetric Key Cryptography, Key Range and Key Size.
1.6. Comparison between Symmetric and Asymmetric key Cryptography
1.7. Concept of Digital Envelope
Unit-2 12 hours
Unit-3 8 hours
7|Page
Unit-4 10 hours
Cryptographic hash Functions
4.1 Cryptographic Hash Function: Criteria, Random Oracle Model (concept)
4.2 Applications of Cryptographic hash Functions: Message Authentication,
Digital Signatures and other Applications (One-way password file, PRF/PRNG)
4.3 Requirements and Security: Security Requirements for Cryptographic Hash
Functions, Brute-Force Attacks, Cryptanalysis
4.4 Hash Algorithm (MD5, SHA, SHA-2): Introduction, Different Versions, SHA-512 Message
Preparation steps.
Unit-5 8 hours
User Authentication Mechanisms:
5.1 One-way Authentication: Password-based, Certificate-based, Two-factor (LDAP)
5.2 Mutual Authentication: Shared Secret-based, Asymmetric Key-based, Authentication and Key
Agreement, Use of Timestamps
5.3 Dictionary Attacks: Attack types, Defeating Dictionary Attacks
Unit-6 10 hours
Key Management
6.1 Key Management Fundamentals, Its Lengths and Lifetimes, Key Generation
6.2 Key Distribution: Symmetry-Key, Public-Key Distribution
6.3 Diffie-Hellman Key Exchange protocol, Man-in-the-Middle attack
6.4 Digital Certificates: Certificate types, X.509 Digital Certificate Format
6.5 Certificate Authority and Certificate Servers
6.6 Creating Digital Certificates using programming language (e.g. Java/Python, etc.)
Reference Books:
1. Introduction to Cryptography, Hans Delfs, Springer Publication
2. Understanding Cryptography, Bart Preneel, Springer Publication
3. Cryptography and Network Security Principles and Practice, William Stallings, Pearson.
4. Public-Key Cryptography: Theory and Practice, Das / Veni Madhavan, Pearson
5. Network Security and Cryptography, Bernard Menezes, Cengage Learning.
6. Everyday Cryptography Fundamental Principles & Applications, Keith M. Martin, Oxford
University Press.
7. Cryptography and Network Security, Atul Kahate, McGraw Hill Education (India) Private Limited.
8. Practical Cryptography in Python: Learning Correct Cryptography by Example, Nielson, Apress
Cryptography and Security, C. K. Shyamala, N. Harini, T. R. Padmanabhan, Wiley.
9. Cryptography and Network Security, Amjad, Wiley
10. Cryptography and Network Security, Gupta, PHI Learning
11. Cryptography and Information Security, Pachghare, PHI Learning
12. Information Theory, Coding & Cryptography, Bose, McGraw Hill Education (India) Private Ltd.
Reference Links:
1. https://www.youtube.com/channel/UC1usFRN4LCMcfIV7UjHNuQg by Prof. Christof Paar
2. https://www.youtube.com/channel/UCg1Vosp3cP28vNFnXoe2RNQ/videos
NPTEL
1. https://nptel.ac.in/courses/106/105/106105031/
2. https://nptel.ac.in/courses/106/105/106105162/
3. https://nptel.ac.in/courses/106/106/106106221/#
8|Page
Syllabus for Intrusion Detection and Penetration Testing (Theory)
Aim:
Gain understanding of basic issues, concepts, principles and techniques in Intrusion Detection.
Be able to evaluate Intrusion Detection Systems for particular security requirements.
Gain understanding of the underlying principles and techniques associated with penetration
testing.
Course Outcome: After completion of the course students will be able to learn the following major
themes:
Gain a good understanding of the basic issues and concepts of Intrusion Detection.
Gain detailed knowledge of the principles and techniques of Intrusion Detection.
Evaluate Intrusion Detection Systems for particular security requirements.
Gain a good understanding of the ways that user, administrator and programmer errors can lead
to exploitable insecurities.
Perform the entire penetration testing process including planning, reconnaissance, scanning,
exploitation, post-exploitation and result reporting.
Course Content
Unit-1 8 hours
9|Page
Unit-2 8 hours
Unit-3 8 hours
Unit-4 8 hours
Unit-5 16 hours
Text books:
1. Stephen Northcutt and Judy Novak, ―Network Intrusion Detection: An Analysts' Handbook‖,
Sams Publishing.
2. HACKING EXPOSED 7 NETWORK SECURITY, MCCLURE, McGraw Hill.
Reference books:
1. Stuart McClure, Joel Scambray and George Kurtz,
―Hacking Exposed Network Security Secrets and Solutions‖, McGraw Hill.
2. Guide to Computer network Security, Joseph Kizza, Springer Publication
10 | P a g e
Syllabus for Steganography and Digital Watermarking (Theory)
Course Content
Unit-1 8 hours
1. Steganography
1.1. Overview
1.2. Notation and terminology
1.3. History
1.4. Methods for hiding (text, images, audio, video etc.)
1.5. Issues: Security, Capacity, Imperceptibility and Robustness
1.6. Operating Domains: Spatial and Transform (Frequency)
11 | P a g e
Unit-2 10 hours
Unit-3 10 hours
Unit-4 13 hours
4. Digital Watermarking
4.1. Introduction
4.2. History
4.3. Difference between Watermarking, Steganography and Cryptography
4.4. Classification (Characteristics and Applications)
4.5. Types and techniques (Spatial-domain, Frequency-domain, and Vector quantization based
watermarking)
4.6. Attacks and Tools (Attacks by Filtering, Noise, Distortion, Geometric Compression,
12 | P a g e
Linear Compression etc.)
4.7. Message errors
4.7.1. False positive errors
4.7.2. False negative errors
4.8. ROC curves and Effect of whitening on error rates
4.9. Watermark security & authentication
4.9.1. Selective authentication
4.9.2. Localization and Restoration
Unit-5 7 hours
Text books:
1. Ingemar Cox, Matthew Miller, Jeffrey Bloom, and Jessica Fridrich . Digital Watermarking and
Steganography, 2nd Ed, (The Morgan Kaufmann Series in Multimedia Information and Systems).
2. Frank Y. Shih. Digital Watermarking and Steganography: Fundamentals and Techniques, CRC Press,
Reference books:
1. Stefan Katzenbeisser, Fabien, and A.P. Petitcolas. Information Hiding Techniques for Steganography
and Digital Watermarking, Artech House.
2. Neil F. Johnson; Zoran Duric; Sushil Jajodia. Information Hiding: Steganography and Watermarking
– Attacks and Countermeasures, Springer.
3. Gregory Kipper. Investigator’s Guide to Steganography, Auerbach Publications.
13 | P a g e
Syllabus for Mobile Phone Security and Forensics (Theory)
Aim:
Have a thorough understanding of mobile device security.
Have a thorough understanding of mobile forensics.
Course Outcomes: After completion of the course students will be able to learn the following major
themes:
Identify mobile device risks.
Gain a good understanding of mobile application security.
Perform mobile forensics.
Course Content
Unit-1 4 Hours
1. Introduction
1.1. Internals of android architecture.
1.2. Android Security Concepts
1.3. Internals of iOS architecture.
1.4. iOS Security Concepts.
Unit-2 6 Hours
14 | P a g e
Unit-3 6 Hours
Unit-4 12 Hours
Unit-5 8 Hours
Unit-6 12 Hours
6. Mobile Forensics
6.1 Define Mobile Forensics and Standards
6.2 Forensic standards for various mobile operating systems
6.3 Data Acquisition from Android Devices
6.4 Manual and Logical Examination of Android Devices
6.5 Data Acquisition from iOS Devices
6.6 Manual and Logical Examination of iOS Devices
Text books:
1. Himanshu Dwivedi, Chris Clark and David Thiel, ―Mobile Application Security‖, McGraw-Hill
Education.
2. HACKING EXPOSED: MOBILE SECURITY, BERGMAN, McGraw-Hill Education.
Reference books:
1. Nikolay Elenkov, ―Android Security Internals: An In-Depth Guide to Android's Security
Architecture‖, No Starch Press.
2. David Thiel, ―iOS Application Security: The Definitive Guide for Hackers and Developers‖,
No Starch Press.
15 | P a g e
Syllabus for Cyber Security Vulnerabilities & Safeguards (Theory)
Aim:
Introduce the concepts of security vulnerabilities.
Gain understanding of vulnerability categories and models.
Be able to assess security vulnerabilities of cyber space.
Gain understanding of relevant safeguards to protect against security vulnerabilities.
Course Outcome: After completion of the course students will be able to learn the following major
themes:
Gain a good understanding of the core concepts related to vulnerabilities and their causes.
Gain detailed knowledge of some Vulnerability Models.
Gain a good understanding of the techniques of vulnerability assessment.
Gain detailed knowledge of cyber security safeguards and standards.
Course Content
Unit-1 6 hours
1. Introduction
1.1 Principles of Cyber Security
1.2 Assets
1.3 Vulnerabilities
1.4 Threats (Virus and Malware)
1.5 Risks
1.6 Safeguards
Unit-2 6 hours
16 | P a g e
2.3 Security Policy Vulnerabilities
2.4 Managerial Vulnerabilities
Unit-3 8 hours
3. Vulnerability Models
3.1 RISOS
3.2 PA
3.3 NRL Taxonomy
3.4 Aslam’s Model
Unit-4 13 hours
4. Vulnerability Assessment
4.1 National Vulnerability Database (NVD), CVE and CWE
4.2 Assessment Methodology
4.2.1 Initial Planning
4.2.2 Scanning
4.2.3 Analysis
4.2.4 Implementation
4.3 Scanning Methods
4.3.1 Web Application Scanning
4.3.2 Network Scanning
4.3.3 Build Assessment
4.3.4 Database Assessment
4.3.5 Host-based Scanning
4.3.6 Platform Based Scanning
4.4 Fuzzing (Concept)
Unit-5 15 hours
5.1 Overview
5.2 Access Control
5.3 Audit
5.4 Authentication
5.5 Biometrics
5.6 Cryptography
5.7 Deception
5.8 Denial of Service Filters
5.9 Ethical Hacking
5.10 Firewalls
5.11 Intrusion Detection Systems
5.12 Intrusion Prevention Systems
5.13 Patching and OS vulnerability remediation
5.14 Security policy
5.15 Standards and Best Practices
17 | P a g e
Text books:
1. Sagar Rahalkar, ―Network Vulnerability Assessment‖, Packt Publishing.
2. Network Defense and Countermeasures: Principles and Practices, Easttom, Pearson
3. Enterprise Cybersecurity Study Guide: How to Build a Successful Cyberdefense Program
Against Advanced Threats, Donaldson, Apress
4. Privileged Attack Vectors: Building Effective Cyber-Defense Strategies to Protect
Organizations, 2nd Edition, Morey J. Haber, Apress, 2021
5. Thomas R. Peltier, ―Managing A Network Vulnerability Assessment‖, Auerbach Publications.
Reference books:
1. Michael Sutton, Adam Greene and Pedram Amini, ―Fuzzing: Brute Force Vulnerability
Discovery‖, Addison-Wesley Professional.
2. ―Information technology — Security techniques — Code of practice for information security
controls‖, ISO/IEC 27002, Edition 2
3. Information Security Theory and Practice, Patel, PHI Learning
18 | P a g e
Syllabus for Cloud Security (Theory)
Course Title Cloud Security (Program Elective 3)
Course Code: PE3-CFS313 Semester: Fifth
Duration: Six Months Maximum Marks: 100
Teaching Scheme: Examination Scheme:
Mid Semester Test: 20 Marks
Theory: 3 hrs./week
Quizzes, Viva-voce, Assignment: 10 Marks
Credit: 2.5 Class Attendance: 10 Marks
Total hours: 48 End Semester Exam. : 60 Marks
Pass Criterion: Students have to obtain at least 40% marks (pass marks) in both internal
assessment and end semester examination separately.
Pre-Requisites: Basic concepts of Operating Systems, Computer Networks, Database
Management Systems and Cryptography
Aim: Students can understand the fundamentals of Cloud Computing, its essential characteristics and
components as well as different models and its security aspects. This course mainly focuses on the
Security aspects in the cloud and its implementation, Maintenance of Cloud Security and
Troubleshooting Security Issues in the Cloud.
Course Objectives: After completion of the course students will be able to learn the following major
themes:
Fundamentals of cloud computing architectures based on current standards, protocols, and best
practices
Students will learn Cloud Security configurations, compliance controls and different Access
Control methods
Design and Implementation of Cloud Security Architectures that assures secure isolation of
computer network and storage infrastructures, comprehensive data protection, end-to-end identity
and access management, monitoring and auditing processes and compliance with industry and
regulatory mandates.
Students will also learn about the maintenance and ongoing operations of the cloud deployment
Students will look into the Troubleshooting Security Issues in the Cloud
Course Content
Unit-1 8 hours
19 | P a g e
Unit-2 10 hours
Unit-3 12 hours
Unit-4 12 Hours
Unit-5 6 Hours
20 | P a g e
1. Secure Cloud Computing, Sushil Jajodia, Krishna Kant, Pierangela Samarati, Anoop Singhal,
Vipin Swarup, Cliff Wang, Springer
2. Practical Cloud Security, A Guide for Secure Design and Deployment, Chris Dotson, O’Reilly
3. Cloud Security-A Comprehensive Guide to Secure Cloud Computing, Ronald L. Krutz Russell
Dean Vines, Wiley Publishing
Reference books:
1. CompTIA Cloud+ Study Guide, Todd Montgomery, Stephen Olson, SYBEX
2. Cyber Security on Azure-An IT Professional’s Guide to Microsoft Azure Security Center, Marshall
Copeland, Apress
3. Certified Cloud Security Professional, Brian T. O’Hara Ben Malisow, SYBEX
4. Cloud Computing Black Book, Jayaswal, Wiley
5. Cloud Computing Theory and Practice, Dan C. Marinescu, Elsevier
6. Cloud Computing, Shailendra Singh, Oxford University Press
7. Cloud Computing based Project using Distributed Architecture, Dasgupta, PHI Learning
8. Cloud Computing, Pachghare, PHI Learning
21 | P a g e
Syllabus for Cyber Crime Investigation and Cyber Forensics Lab
Skills to be developed:
● Able to perform Cybercrime investigation process.
● Able to perform Computer and Mobile Forensics
Tools may be used in the practical: FTK Imager, Volatility, CAIEN, Wireshark, EXIF Tool,
Cellebrite UFED, Oxygen Forensic Suite, DumpIt, EnCase etc.
Book:
1.BUILD YOUR OWN CYBERSECURITY LAB, RIC MESSIER, McGraw-Hill
22 | P a g e
Syllabus for Intrusion Detection and Penetration Testing Lab
Skills to be developed:
● Evaluate Intrusion Detection Systems for particular security requirements.
● Perform the entire penetration testing process including planning, reconnaissance, scanning,
exploitation, post-exploitation and result reporting.
References:
1. Stephen Northcutt and Judy Novak, ―Network Intrusion Detection: An Analysts' Handbook‖,
Sams Publishing.
2. Stuart McClure, Joel Scambray and George Kurtz, ―Hacking Exposed
23 | P a g e
Syllabus for Steganography and Digital Watermarking Lab
24 | P a g e
Syllabus for Mobile Phone Security and Forensics Lab
25 | P a g e
Syllabus for Cyber Security Vulnerabilities & Safeguards Lab
Skills to be developed:
● Gain a good understanding of the techniques of vulnerability assessment.
● Gain detailed knowledge of cyber security safeguards and standards.
References:
1. Sagar Rahalkar, ―Network Vulnerability Assessment‖, Packt Publishing.
2. Thomas R. Peltier, ―Managing A Network Vulnerability Assessment‖, Auerbach Publications.
3. Michael Sutton, Adam Greene and Pedram Amini, ―Fuzzing: Brute Force Vulnerability
Discovery‖, Addison-Wesley Professional.
4. ―Information technology — Security techniques — Code of practice for information security
controls‖, ISO/IEC 27002,
26 | P a g e
Syllabus for Cloud Security Lab
This Cloud Security Lab course is intended to practice and do workshops on the concepts taught in
theory classes of ―Cloud Security‖ and gain insight into the functioning of different aspects of Cloud
Security. As this is a skill course, topics and tools taught in the class should be practiced in the Lab
same week and practiced regularly during the semester till students become confident on the subject.
Students should explore features of various tools and applications introduced in the course. Faculty
should assign weekly tasks to monitor the progress of the students.
Course outcomes:
1. Understanding about AWS Certificate Manager that lets us to provision, manage, and deploy public
and private SSL/TLS certificates for use with AWS services and internal connected resources.
2. Able to configure cloud-based hardware security module (HSM) and AWS Directory Service for
Microsoft Active Directory
3. Students also understand the function of GuardDuty which is a threat detection service that
continuously monitors for malicious activity and unauthorized behavior to protect users accounts,
workloads, and data stored in storage services (S3 etc.)
4. Learn how AWS Site-to-Site VPN and AWS Client VPN work to protect network traffic
5. Understand about the automated security assessment service that helps improve the security and
compliance of applications using Amazon Inspector.
6. Understand to identify application security issues, Manage access with fine-grained policies, Secure
and audit secrets centrally
7. Able to understand and setup AWS Single Sign-on service, how to manage and use of the Web
Access Control List
8. Students also learn about the AWS Shield which is a managed instruction detection and protection
service that safeguards applications running on AWS, and finally they will learn practically how
Firewall Manager allows to centrally configure and manage firewall rules to the accounts and
applications
27 | P a g e
List of Laboratory Experiments:
28 | P a g e
Internship-II[Subject Code: CFS-SI-301]
Blocking RFID
Radio-frequency identification
Software that prevents RFID readers from reading cards
29 | P a g e
Major Project for 5th and 6th semester [Code: CFS-PR302]
Duration of the Project: Six months + Six months [Total approx. engagement 96 hours]
All students must submit the project report duly signed by the project guide after completion of the
major project. Students must undergo the following phases while they are developing their
projects:
Project Plan
A project plan is a blueprint of the entire project. A well-designed project plan should determine the list
of activities, outcomes of the activities, the time frame, dependencies, constraints involved etc.
Project Execution
Project execution plan is to be developed that identifies, prioritizes, and assigns the tasks and resources
required to execute the activities of the project.
30 | P a g e
Presentation of the Project:
Final phase of the project is to prepare and deliver a Power point Presentation about the entire project
followed by viva-voce.
Specific areas of interest in the Major Project include (but are not limited to):
2) Packet Sniffing
3) Bug Bounties
7) Blocking RFID
31 | P a g e