Unit Code and Title NTW601 Enterprise Cloud Security
Unit Code and Title NTW601 Enterprise Cloud Security
Course(s)
Master of Business
Credit Points 6 Credits
Duration 13 weeks (12 teaching weeks; 1 final examination week)
AQF Level 9
Student Workload Students should expect to spend approximately 120 hours on learning activities across the study period. This includes time spent attending scheduled classes, undertaking individual study and completing assessments.
Mode of Delivery Face-to-face
Pre-Requisites NTW600 Computer Network and Security
Name of Unit Coordinator Dr Muhammad Usman Ali Khan
Contact Information Email: usman@pia.edu.au
Consultation: Refer to your Moodle unit page for your lecturers consultation time.
Unit Description
Unit Learning Outcomes (ULOs)
On successful completion of this unit, students will be able to:
ULO1Understand cloud security concepts and be able to analyze security risks and threats in the cloud environment.
ULO2Design secure defense mechanisms for cloud applications encompassing the security domains of infrastructure, platform, application, data, and privacy.
ULO3Identify, implement, and evaluate appropriate security management strategies, risk analysis processes, incident management, and maintenance in the cloud environment.
ULO4Develop critical thinking and problem-solving abilities in the context of cybersecurity in the cloud environment.
Learning and Teaching Approach
Learning and teaching in this unit applies the Institutes model of providing transformational learning experiences that are student-centred, collaborative, active, reflective and applied. Key themes embedded into the resources, challenges and assessments are ethical practice, sustainability, evidence-based decision making and real-world applications. Completion of the learning activities for each topic will give students the discipline knowledge and skills required to complete the assessments.
Successful completion of all assessments demonstrates that the unit learning outcomes have been achieved. Additional support to further enhance students academic skills is available from the Academic Enhancement team.
Expectations of Students
You are expected to:
Prepare for scheduled classes by completing assigned activities;Attend all scheduled classes;Actively participate in all class activities;Seek clarification and advice from teaching staff as needed;Submit assessments on time;Review and reflect on feedback on assessments and seek clarification about feedback where needed; and
Notify the lecturer if you are unable to attend a class.
Schedule of Learning and Teaching Activities
Topic Number Topic Content
1 Fundamentals of Cloud Security Activity 1.1: List different service for SaaS, PaaS, IaaS service models
Activity 1.2: Create a free-tier Azure account
2 Defence in Depth Approach Activity 2.1: Watch video on Defence in Depth and answer the questionActivity 2.2: Create a virtual machine on Azure and connect from a local computer
3 Designing Defensive Network Infrastructure-Part 1 Activity 3.1: Trace the route from local computer to a chosen website and post the result to PadletActivity 3.2: Watch a video on Stateless vs Stateful and answer the question
4 Designing Defensive Network Infrastructure-Part 2 Activity 4.1: Create a Azure Storage account and create a FileshareActivity 4.2: Question and answer on firewall, intrusion prevention system (IPS), and web application firewall (WAF)
5 Server Hardening is Vital Activity 5.1: Capture a Wireshark traffic package and post the result to PadletActivity 5.2: Try simple Linux commands
6 Cryptography & Data Security-Part 1 Activity 6.1: Watch a video on Public key encryption and answer the question
Activity 6.2: Question and answer on symmetry cryptography
7 Cryptography & Data Security-Part 2 Activity 7.1: Question and answer on asymmetry cryptography
Activity 7.2: Watch video on OCSP stapling and answer the question
8 Automation is Key to Security Activity 8.1: Question and answer on security automation
Activity 8.2: Watch a video on Security Orchestration, Automation, and Response (SOAR) and answer the question
9 Vulnerability Assessment, Pentest & Patch Management Activity 9.1: Find a Common Vulnerability Exposure (CVE) document and post it into PadletActivity 9.2: Watch a video on Kali Linux and answer the question
10 Security Logging & Monitoring Activity 10.1: Question and answer on security logging and monitoring
Activity 10.2: Watch a video on Azure Monitor and answer the question
11 First Responder Activity 11.1: Watch a video on incident response and answer the questionActivity 11.2: Question and answer on insider threat
12 Best Practices Activity 12.1: Watch a video on Azure security best practice and answer the questionActivity 12.2: Question and answer for the assignment and the whole unit
Assessment Information
Assessment Task Weighting Due Length/ Duration Learning Outcome(s)
Assessment 1:
Invigilated 40% Week 3,6,9,12 Varies between 30 and 60 minutes ULO1
ULO2
Assessment 2:
Case Study:
(Individual Assessment) 30% Week 7 1500 words
ULO1
ULO2
ULO3
Assessment: Group Assessment 3a:
Case Study:
Report
Assessment 3b:
In-class Presentation/VIVA
20%
10% Week 11 3000 +/-10% words
12 Minutes ULO1
ULO2
ULO3
ULO4
Detailed information relating to each assessment in the Assessment Block on Moodle.
Grading
Each assessment and the final mark for the unit will be determined as follows:
Mark Grade
0% - 49% Fail
50% - 64% Pass
65% - 74% Credit
75% - 84% Distinction
85% and above High Distinction
Requirements to Pass a Unit
In order to pass the unit, you must:
Attempt all assessments;Achieve a minimum of 50% of overall marks; and
Achieve a minimum of 50% of marks in invigilated assessments
Resources
Text book: PT1: Zeal Vora,Enterprise Cloud Security and Governance: Efficiently set data protection and privacy principles, 2017. Packt Publishing Ltd.
Recommended reading:
ST1: Daniel Carter, CCSP Certified Cloud Security Professional, Second Edition, 2020, MaGraw-Hill Education.
ST2: Mark Ciampa - Comptia Security+ Guide to Network Security Fundamentals-Cengage Learning (2021)
ST3: John R. Vacca (Editor), Cloud Computing Security - Foundations and Challenges, 2017, CRC Press.
Online Resources:
OR1: https://learn.microsoft.com/en-us/OR2: https://www.enisa.europa.eu/publicationsOR3: https://www.youtube.comAdditional resources:
AR1: Wireshark https://www.wireshark.org/download.html
AR2: Azure Microsoft https://azure.microsoft.comAcademic Misconduct
Ethical conduct and academic integrity and honesty are fundamental to the mission of PIA and academic misconduct will not be tolerated by the Institute. It is the responsibility of every student to make sure that you understand what constitutes academic misconduct and to refrain from engaging in it. Please refer to the Institutes Academic Integrity and Misconduct Policy for further details.
Changes to Unit Outlines
This Unit Outline may be updated and amended from time to time. Any changes will be notified to students through the Online Learning System (Moodle) for the unit.