21
Study Cyber at UNSW Canberra Discover the career development options available to you unsw.adfa.edu.au/cyber

Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

Study Cyber at UNSW CanberraDiscover the career development options available to you

unsw.adfa.edu.au/cyber

Page 2: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

Cyber Security Boot Camp ����������������������������������������������������������������������� 3

Master of Cyber Security (8628) ��������������������������������������������������������������� 5

Master of Cyber Security Advanced Tradecraft (8628) ����������������������������� 7

Master of Cyber Security Digital Forensics (8628) ����������������������������������� 9

Master of Cyber Security Operations (8629) ������������������������������������������ 11

Master of Cyber Security, Strategy and Diplomacy (8631) ��������������������� 13

What To Do If Cyber Bullied �������������������������������������������������������������������� 15

Be Money Scam Aware ��������������������������������������������������������������������������� 16

Manage Your Passwords ������������������������������������������������������������������������ 17

Protect Your Information ������������������������������������������������������������������������� 18

Be Scam Aware �������������������������������������������������������������������������������������� 19

Be Safe While Travelling ������������������������������������������������������������������������� 20

Contact UNSW Canberra Cyber ������������������������������������������������������������� 21

Contents

Useful Links

Australian Cyber Security Centre (ACSC)

StaySmartOnline – Delivered by ACSC

Office of the eSafety Commissioner

See the full list of our Professional Education Programs here.

See the full list of our Postgraduate Coursework Programs here.

Page 3: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

Operate & Maintain

To find out more about the NICE Framework go to: niccs.us-cert.gov/workforce-development/cyber-security-workforce-framework

NICE Framework mappingThis course maps to the highlighted work categories:

Description This is a 101 IT cyber security short course designed to teach you about IT security issues, looking at the types of attacks that are happening now, how they work and how to protect yourself and your organisation against them.

This is an intensive, zero to hero, five day course covering: y Overview of Computer Science/IT y Networking Fundamentals y Open Source Intelligence y Cyber Security Knowledge Domains y Roles in Industry y Cyber Security Threat Modelling using STRIDE

methodology y Real world case studies y Information resources for staying current

The course is centred around the crucial and relevant cyber security skills and techniques needed to protect and defend your organisation’s business assets and information systems. Training is delivered in a boot camp style format and with integrated hands-on lab exercises designed to give you the chance to test your newly acquired skills.

Learning OutcomesOn completion of this course, participants should be able to: y Understand the cyber threats and vulnerabilities

of computer networks, protocols, applications and network equipment.

y Understand basic cybersecurity issues, privacy principles and organisational requirements relating to data confidentiality, integrity, and availability.

y Understand common attack vectors, different classes of attacks and types of cyber attackers.

y Understand basic cryptography and cryptographic key management concepts.

y Use Linux command line tools to determine network content, passwords and vulnerabilities.

Who Should AttendThis is an entry level course for potential cyber security professionals who are competent computer users and assumes no Cyber Security knowledge and basic skills in Windows.

Cyber Security Boot CampLocation UNSW Canberra Duration 5 daysStandard Price $4,550.00Defence Price $4,095.00

Page 4: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

Course Day Breakdown

UNSW Canberra CyberUNSW Canberra Cyber is a unique, cutting-edge, interdisciplinary research and teaching centre, working to develop the next generation of cyber security experts and leaders. The centre is based in Canberra at the Australian Defence Force Academy and provides professional, undergraduate and post graduate education in cyber security. Our air-gapped, state of the art cyber range offers a secure environment where we deliver a number of technical and highly specialised learning opportunities. Our courses are designed to give the next generation of cyber security professionals the skill sets needed to thrive in the industry. We can also create bespoke professional education programs tailored to your organisation’s needs. Contact us at [email protected] to discuss how.

Find out [email protected]

unsw.adfa.edu.au/cyber

CRICOS No. 00098G ● 337361580

Day 1

Computer networksDay 1 of the course gives an overview of the history of cyber security before diving into computer networks: what components they are comprised of, how they physically and virtually connect to the internet and the limitations that make them susceptible to attacks.

TopicsComputer and PLCs, Internet of Things (IoT), IP Addresses, Computer Networks, OSI Model, Cables, Switches & Modems, Cloud Computing.

Day 2

The IT and Cyber Industries; Threats and Countermeasures - TheftThe first part of the session focuses on the IT profession in general and looks at the various work roles within the industry. We will then move onto Cyber Security roles and disciplines and how these relate to attack and response processes. Fundamental security frameworks, theft attacks and countermeasures will also be discussed.

TopicsIT roles and disciplines, Cyber roles and disciplines, Social Engineering, Security Fundamentals, Cyber Attacks, Cryptography, Encryption.

Day 3

Threats and Countermeasures – Coding, Denial of Service Day 3 will focus on malicious code, denial of service attacks and relevant countermeasures. An overview of threat modelling and identification methodologies will be covered and students will participate in a practical threat modelling exercise.

TopicsFlawed Code, Malware, PenTesting, Firewalls, IDS/IPS, White Listing, Proxy Listing, Denial of Service Attacks, Threat Modelling and STRIDE.

Day 4

Interceptions, Impersonation; Cybercrime, Actors and StuxnetThe day will start off with a rundown of the different methods of interception and social engineering techniques employed during attacks as well as encryption and authentication based countermeasures. We will discuss key players involved in cybercrime activities and look at several attack case studies.

TopicsThreats of Interception, Asymmetrical Cryptography, Countermeasure of Authentication, Passwords, Keyloggers, Cyber Actors, Stuxnet.

Day 5

Practical Cyber Security ExercisesThe final day of the course will give students the opportunity to put their newly acquired skills and knowledge into practice. Hands on lab based exercises will cover scanning and banner grabbing, SMB & SMTP enumeration with Kali Linux, hacking FTP Telnet and SSH, password cracking in penetration testing and vulnerability assessment with OpenVAS.

TopicsMetasploitable, SMB/SMTP Enumeration with Kali Linux, Hacking FTP Telnet & SSH, Penetration testing, OpenVAS.

“Provided a good introduction to cyber security. The instructor

translated technical information into easier to understand concepts.”

Course participant

Page 5: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

About UNSW CanberraUNSW Canberra graduates shape Australia, the region and the

international community as leaders in defence, government,

and industry.

UNSW Canberra is the only national academic institution with

an integrated defence focus. Working at the intersection of a

leading university and a military academy, UNSW Canberra

has been educating defence leaders for half a century.

Our graduate and doctoral research programs are open to

qualified students from all walks of life and all parts of the

world. UNSW Canberra graduates almost twice as many

students in postgraduate programs than in undergraduate

programs, reflecting our growth and strength as an excellent,

full service university campus.

UNSW Canberra Cyber is a unique, cutting-edge,

interdisciplinary research and teaching centre, working to

develop the next generation of cyber security experts and

leaders. Our air-gapped, state of the art cyber range offers a

secure environment where we deliver a number of technical

and highly specialised learning opportunities. UNSW Canberra

Cyber serves as a national hub for policy related research

and education across the full spectrum of cyber security

(hardware, software, payload, networks, policy, human factors,

organisational factors and the information ecosystem).

Program DescriptionThe Master of Cyber Security (MCyberSec) is designed for

postgraduate scholars who wish to gain a more detailed

understanding of the technical skills and expertise relevant

to the technical implementation and leadership of the

cyber security function. It is designed to meet the demand

for technical experts who can implement and lead the

technical cyber security function in government, industry, law

enforcement and Defence. It provides principles gathered from

information systems, systems engineering, computer science,

network security, and defence to enhance a career as a cyber

security specialist. The Master of Cyber Security is offered

primarily via Intensive Delivery Mode due to the nature of the

courses and the use of the Cyber Range.

Program StructureStudents undertaking the MCyberSec are required to complete

eight coursework courses (48 UOC). Students must complete

all four core courses, and four electives. Students may also

choose to complete the program with a specialisation in Digital

Forensics or Advanced Tradecraft.

With the approval of the Program Coordinator students

may take up to two elective courses (12 UOC) from other

coursework programs. Not all elective courses will be available

in a particular year.

Research ProjectWith the approval of the Program Coordinator, students with a

high distinction average in four courses may complete a 12 UOC

research project (ZEIT8297 Project Report -Systems Engineering

or ZEIT8199 Project Report - IT) in lieu of two elective courses.

The project is recommended for those with a strong interest

in pursuing original research in a particular area or intending

to undertake a higher-level research qualification. Students

undertaking the project are unable to enrol in courses from other

coursework programs.

Modes of StudyDistance and Intensive Delivery Mode: Postgraduate courses

are delivered in Distance or Intensive Delivery Mode (and

sometimes in both modes).

Distance Mode: Distance students are not required to be

physically present on campus throughout the semester. Many

distance courses are often referred to as ‘online courses’,

because this is the main method of delivering learning

resources via the Learning Management System called

MOODLE.

Intensive Delivery Mode (IDM): Students undertaking IDM

courses will attend the UNSW Canberra campus for a period of

face-to-face instruction with one full-time week intensive delivery

during the semester (often at the start of the semester). Many

of the technical cyber courses are held within the Cyber Range.

This on-campus component is preceded and followed by a

period of online interaction and assessment via MOODLE.

Master of Cyber Security (8628)

Page 6: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

UNSW Canberra CyberUNSW Canberra Cyber is a unique, cutting-edge, interdisciplinary research and teaching centre, working to develop the next generation of cyber security experts and leaders. The centre is based in Canberra at the Australian Defence Force Academy and provides professional, undergraduate and post graduate education in cyber security. Our air-gapped, state of the art cyber range offers a secure environment where we deliver a number of technical and highly specialised learning opportunities. Our courses are designed to give the next generation of cyber security professionals the skill sets needed to thrive in the industry. We can also create bespoke professional education programs tailored to your organisation’s needs. Contact us at [email protected] to discuss how.

Find out [email protected]

unsw.adfa.edu.au/cyber/postgraduate

CRICOS No. 00098G ● 380442552

More InformationEntry to the program is available to those with a four year

Bachelor degree, or a Bachelor degree with Honours, with a

significant management component. Entry is also available

to applicants without a first degree providing they have other

acceptable academic qualifications and/or professional

experience and/or related professional experience.

UNSW Handbook: www.handbook.unsw.edu.au/postgraduate/

programs/2020/8628

Applications for Semester 1 close early February

(for commencement in late February)

Applications for Semester 2 close late June (for commencement in mid July)

How to ApplyApplication deadlines can be found at: www.student.unsw.edu.au/calendar-canberra

Application URL: www.applyonline.unsw.edu.au/login

If you require more information about the program, or are

currently in a Masters program and would like to enquire if you

are eligible to transfer into this program, please contact:

Postgraduate Student Enquiries

Telephone: (02) 6268 8068

Email: [email protected]

Courses within the programCore CoursesZEIT8020 Cyber Offence: Threats and Opportunities

ZEIT8021 Information Assurance and Security

ZEIT8023 Wireless, Mobile and Internet of Things Security

ZEIT8026 Cyber Defence: Network Security Operations

Elective Courses (select four)ZEIT8024 Software Security Lifecycle

ZEIT8025 Reverse Engineering

ZEIT8027 Critical Infrastructure and Control System Security

ZEIT8028 Digital Forensics

ZEIT8029 Network and Memory Forensics

ZEIT8030 Big Data and Decision Analytics for Security

ZEIT8036 Humans and Security

ZEIT8042 Introduction to Exploit Development

Page 7: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

About UNSW CanberraUNSW Canberra graduates shape Australia, the region and the

international community as leaders in defence, government,

and industry.

UNSW Canberra is the only national academic institution with

an integrated defence focus. Working at the intersection of a

leading university and a military academy, UNSW Canberra

has been educating defence leaders for half a century.

Our graduate and doctoral research programs are open to

qualified students from all walks of life and all parts of the

world. UNSW Canberra graduates almost twice as many

students in postgraduate programs than in undergraduate

programs, reflecting our growth and strength as an excellent,

full service university campus.

UNSW Canberra Cyber is a unique, cutting-edge,

interdisciplinary research and teaching centre, working to

develop the next generation of cyber security experts and

leaders. Our air-gapped, state of the art cyber range offers a

secure environment where we deliver a number of technical

and highly specialised learning opportunities. UNSW Canberra

Cyber serves as a national hub for policy related research

and education across the full spectrum of cyber security

(hardware, software, payload, networks, policy, human factors,

organisational factors and the information ecosystem).

Program DescriptionThe Master of Cyber Security is designed for postgraduate

scholars who wish to gain a more detailed understanding

of the technical skills and expertise relevant to the technical

implementation and leadership of the cyber security function.

It is designed to meet the demand for technical experts who

can implement and lead the technical cyber security function

in government, industry, law enforcement and Defence.

It provides principles gathered from information systems,

systems engineering, computer science, network security, and

defence to enhance a career as a cyber security specialist.

The Master of Cyber Security is offered primarily via Intensive

Delivery Mode due to the nature of the courses and the use of

the Cyber Range.

The Master of Cyber Security in Advanced Tradecraft is

designed to provide technically competent IT professionals

with an accelerated introduction to research, scholarship and

major practical techniques in offensive and defensive cyber

operations, wireless security, reverse engineering, exploit

development and the analysis of big data in a security context.

The elective offerings allow a focus on Digital or Network

forensics or critical infrastructure cyber security.

Program StructureStudents undertaking the Masters of Cyber Security in Advanced

Tradecraft are required to complete eight courses (48 UOC).

Students must complete seven core courses which provide the

underpinning professional knowledge in Advanced Tradecraft and

one elective course from the Master of Cyber Security program.

Not all courses will be available in a particular year.

With the approval of the Program Coordinator, students may

take up to two elective courses (12 UOC) from other coursework

programs.

Modes of StudyDistance and Intensive Delivery Mode: Postgraduate courses

are delivered in Distance or Intensive Delivery Mode (and

sometimes in both modes).

Distance Mode: Distance students are not required to be

physically present on campus throughout the semester. Many

distance courses are often referred to as ‘online courses’,

because this is the main method of delivering learning

resources via the Learning Management System called

MOODLE.

Intensive Delivery Mode (IDM): Students undertaking IDM

courses will attend the UNSW Canberra campus for a period of

face-to-face instruction with one full-time week intensive delivery

during the semester (often at the start of the semester). Many

of the technical cyber courses are held within the Cyber Range.

This on-campus component is preceded and followed by a

period of online interaction and assessment via MOODLE.

Master of Cyber Security Advanced Tradecraft (8628)

Page 8: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

UNSW Canberra CyberUNSW Canberra Cyber is a unique, cutting-edge, interdisciplinary research and teaching centre, working to develop the next generation of cyber security experts and leaders. The centre is based in Canberra at the Australian Defence Force Academy and provides professional, undergraduate and post graduate education in cyber security. Our air-gapped, state of the art cyber range offers a secure environment where we deliver a number of technical and highly specialised learning opportunities. Our courses are designed to give the next generation of cyber security professionals the skill sets needed to thrive in the industry. We can also create bespoke professional education programs tailored to your organisation’s needs. Contact us at [email protected] to discuss how.

Find out [email protected]

unsw.adfa.edu.au/cyber/postgraduate

CRICOS No. 00098G ● 380442552

More InformationEntry to the program is available to those with a four year

Bachelor degree, or a Bachelor degree with Honours, with a

significant management component. Entry is also available

to applicants without a first degree providing they have other

acceptable academic qualifications and/or professional

experience and/or related professional experience.

UNSW Handbook: www.handbook.unsw.edu.au/postgraduate/

specialisations/2020/ZEITIS

Applications for Semester 1 close early February

(for commencement in late February)

Applications for Semester 2 close late June (for commencement in mid July)

How to ApplyApplication deadlines can be found at: www.student.unsw.edu.au/calendar-canberra

Application URL: www.applyonline.unsw.edu.au/login

If you require more information about the program, or are

currently in a Masters program and would like to enquire if you

are eligible to transfer into this program, please contact:

Postgraduate Student Enquiries

Telephone: (02) 6268 8068

Email: [email protected]

Courses within the programCore CoursesZEIT8020 Cyber Offence: Threats and Opportunities

ZEIT8021 Information Assurance and Security

ZEIT8023 Wireless, Mobile and Internet of Things Security

ZEIT8025 Reverse Engineering

ZEIT8026 Cyber Defence: Network Security Operations

ZEIT8030 Big Data and Decision Analytics for Security

ZEIT8042 Introduction to Exploit Development

Elective Courses (select one)ZEIT8027 Critical Infrastructure and Control System Security

ZEIT8028 Digital Forensics

ZEIT8029 Network and Memory Forensics

Page 9: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

About UNSW CanberraUNSW Canberra graduates shape Australia, the region and the

international community as leaders in defence, government and

industry.

UNSW Canberra is the only national academic institution with

an integrated defence focus. Working at the intersection of a

leading university and a military academy, UNSW Canberra has

been educating defence leaders for half a century.

Our graduate and doctoral research programs are open to

qualified students from all walks of life and all parts of the world.

UNSW Canberra graduates almost twice as many students

in postgraduate programs than in undergraduate programs,

reflecting our growth and strength as an excellent, full service

university campus.

UNSW Canberra Cyber is a unique, cutting-edge,

interdisciplinary research and teaching centre, working to

develop the next generation of cyber security experts and

leaders. Our air-gapped, state of the art cyber range offers a

secure environment where we deliver a number of technical

and highly specialised learning opportunities. UNSW Canberra

Cyber serves as a national hub for policy related research

and education across the full spectrum of cyber security

(hardware, software, payload, networks, policy, human factors,

organisational factors and the information ecosystem).

Program DescriptionThe Master of Cyber Security is designed for postgraduate

scholars who wish to gain a more detailed understanding

of the technical skills and expertise relevant to the technical

implementation and leadership of the cyber security function.

It is designed to meet the demand for technical experts who

can implement and lead the technical cyber security function

in government, industry, law enforcement and Defence.

It provides principles gathered from information systems,

systems engineering, computer science, network security, and

defence to enhance a career as a cyber security specialist.

The Master of Cyber Security is offered primarily via Intensive

Delivery Mode due to the nature of the courses and the use of

the Cyber Range.

The Master of Cyber Security in Digital Forensics

is designed for postgraduate scholars with appropriate

undergraduate qualifications in a relevant discipline and/or

extensive professional experience who wish to develop a

high level understanding of the principles and practices of

Digital Forensics and to strengthen their skills in this area.

Program StructureStudents undertaking the Master of Cyber Security in Digital

Forensics are required to complete 8 courses (48 UOC).

Students must complete 6 compulsory courses which provide

the underpinning professional knowledge in Digital Forensics

and two elective courses from the Master of Cyber Security

program.

With the approval of the Program Coordinator, students may

take up to two elective courses (12 UOC) from other coursework

programs.

Not all elective courses will be available in a particular year.

Modes of StudyDistance and Intensive Delivery Mode: Postgraduate courses

are delivered in Distance or Intensive Delivery Mode (and

sometimes in both modes).

Distance Mode: Distance students are not required to be

physically present on campus throughout the semester. Many

distance courses are often referred to as ‘online courses’,

because this is the main method of delivering learning

resources via the Learning Management System called

MOODLE.

Intensive Delivery Mode (IDM): Students undertaking IDM

courses will attend the UNSW Canberra campus for a period of

face-to-face instruction with one full-time week intensive delivery

during the semester (often at the start of the semester). Many

of the technical cyber courses are held within the Cyber Range.

This on-campus component is preceded and followed by a

period of online interaction and assessment via MOODLE.

Master of Cyber Security Digital Forensics (8628)

Page 10: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

UNSW Canberra CyberUNSW Canberra Cyber is a unique, cutting-edge, interdisciplinary research and teaching centre, working to develop the next generation of cyber security experts and leaders. The centre is based in Canberra at the Australian Defence Force Academy and provides professional, undergraduate and post graduate education in cyber security. Our air-gapped, state of the art cyber range offers a secure environment where we deliver a number of technical and highly specialised learning opportunities. Our courses are designed to give the next generation of cyber security professionals the skill sets needed to thrive in the industry. We can also create bespoke professional education programs tailored to your organisation’s needs. Contact us at [email protected] to discuss how.

Find out [email protected]

unsw.adfa.edu.au/cyber/postgraduate

CRICOS No. 00098G ● 380442552

More InformationEntry to the program is available to those with a four year

Bachelor degree, or a Bachelor degree with Honours, with a

significant management component. Entry is also available

to applicants without a first degree providing they have other

acceptable academic qualifications and/or professional

experience and/or related professional experience.

UNSW Handbook: www.handbook.unsw.edu.au/postgraduate/

specialisations/2020/ZEITDS

Applications for Semester 1 close early February

(for commencement in late February)

Applications for Semester 2 close late June (for commencement in mid July)

How to ApplyApplication deadlines can be found at: www.student.unsw.edu.au/calendar-canberra

Application URL: www.applyonline.unsw.edu.au/login

If you require more information about the program, or are

currently in a Masters program and would like to enquire if you

are eligible to transfer into this program, please contact:

Postgraduate Student Enquiries

Telephone: (02) 6268 8068

Email: [email protected]

Courses within the programCore CoursesZEIT8020 Cyber Offence: Threats and Opportunities

ZEIT8021 Information Assurance and Security

ZEIT8023 Wireless, Mobile and Internet of Things Security

ZEIT8025 Reverse Engineering

ZEIT8028 Digital Forensics

ZEIT8029 Network and Memory Forensics

Elective Courses (select two)ZEIT8024 Software Security Lifecycle

ZEIT8026 Cyber Defence: Network Security Operations

ZEIT8027 Critical Infrastructure and Control System Security

ZEIT8030 Big Data and Decision Analytics for Security

ZEIT8042 Introduction to Exploit Development

Page 11: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

About UNSW CanberraUNSW Canberra graduates shape Australia, the region and the

international community as leaders in defence, government,

and industry.

UNSW Canberra is the only national academic institution with

an integrated defence focus. Working at the intersection of a

leading university and a military academy, UNSW Canberra

has been educating defence leaders for half a century.

Our graduate and doctoral research programs are open to

qualified students from all walks of life and all parts of the

world. UNSW Canberra graduates almost twice as many

students in postgraduate programs than in undergraduate

programs, reflecting our growth and strength as an excellent,

full service university campus.

UNSW Canberra Cyber is a unique, cutting-edge,

interdisciplinary research and teaching centre, working to

develop the next generation of cyber security experts and

leaders. Our air-gapped, state of the art cyber range offers a

secure environment where we deliver a number of technical

and highly specialised learning opportunities. UNSW Canberra

Cyber serves as a national hub for policy related research

and education across the full spectrum of cyber security

(hardware, software, payload, networks, policy, human factors,

organisational factors and the information ecosystem).

Program DescriptionThe Master of Cyber Security Operations (MCyberSecOps)

is designed for postgraduate scholars and professional

managers who wish to gain a more detailed understanding

of the managerial and technical skills and expertise relevant

to planning, operation and acquisition of the cyber security

function. It is designed to meet the demand for executives

and managers who oversee the cyber security function

in government, industry, law enforcement and Defence. It

provides principles gathered from information systems, cyber

security, risk, management and governance for managers

seeking to enhance their career in cyber security operations.

Program StructureStudents undertaking the MCyberSecOps are required to

complete eight coursework courses (48 UOC). Students must

complete all four core courses, and four electives.

With the approval of the Program Coordinator students

may take up to two elective courses (12UOC) from other

coursework programs. Not all elective courses will be available

in a particular year.

Research ProjectWith approval of the Program Coordinator, students with a high

distinction average in four courses may complete a 12 UOC

research project (ZEIT8297 Project Report -Systems Engineering

or ZEIT8199 Project Report - IT) in lieu of two elective courses.

The project is recommended for those with a strong interest

in pursuing original research in a particular area or intending

to undertake a higher-level research qualification. Students

undertaking the project are unable to enrol in courses from other

coursework programs.

Modes of StudyDistance and Intensive Delivery Mode: Postgraduate courses

are delivered in Distance or Intensive Delivery Mode (and

sometimes in both modes).

Distance Mode: Distance students are not required to be

physically present on campus throughout the semester. Many

distance courses are often referred to as ‘online courses’,

because this is the main method of delivering learning

resources via the Learning Management System called

MOODLE.

Intensive Delivery Mode (IDM): Students undertaking

IDM courses will attend the UNSW Canberra campus for

a period of face-to-face instruction with one full-time week

intensive delivery during the semester (often at the start of the

semester). Many of the technical cyber courses are held within

the Cyber Range. This on-campus component is preceded and

followed by a period of online interaction and assessment via

MOODLE.

Master of Cyber Security Operations (8629)

Page 12: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

UNSW Canberra CyberUNSW Canberra Cyber is a unique, cutting-edge, interdisciplinary research and teaching centre, working to develop the next generation of cyber security experts and leaders. The centre is based in Canberra at the Australian Defence Force Academy and provides professional, undergraduate and post graduate education in cyber security. Our air-gapped, state of the art cyber range offers a secure environment where we deliver a number of technical and highly specialised learning opportunities. Our courses are designed to give the next generation of cyber security professionals the skill sets needed to thrive in the industry. We can also create bespoke professional education programs tailored to your organisation’s needs. Contact us at [email protected] to discuss how.

Find out [email protected]

unsw.adfa.edu.au/cyber/postgraduate

CRICOS No. 00098G ● 380442552

More InformationEntry to the program is available to those with a four year

Bachelor degree, or a Bachelor degree with Honours, with a

significant management component. Entry is also available

to applicants without a first degree providing they have other

acceptable academic qualifications and/or professional

experience and/or related professional experience.

UNSW Handbook: www.handbook.unsw.edu.au/postgraduate/

programs/2020/8629

Applications for Semester 1 close early February

(for commencement in late February)

Applications for Semester 2 close late June (for commencement in mid July)

How to ApplyApplication deadlines can be found at: www.student.unsw.edu.au/calendar-canberra

Application URL: www.applyonline.unsw.edu.au/login

If you require more information about the program, or are

currently in a Masters program and would like to enquire if you

are eligible to transfer into this program, please contact:

Postgraduate Student Enquiries

Telephone: (02) 6268 8068

Email: [email protected]

Courses within the programCore CoursesZEIT8017 Cyber Crime and Cyber Security

ZEIT8018 Cyber Resilience: Management Governance

and Acquisition

ZEIT8032 Information Assurance Principles

ZEIT8037 Cyber Security Risk Management

Elective Courses (select two from each list)

List One

YCAN8000 US Cyber Policy and Information Security

ZEIT8019 Intrusion Analysis and Response

ZEIT8020 Cyber Offence: Threats and Opportunities

ZEIT8024 Software Security Lifecycle

ZEIT8025 Reverse Engineering

ZEIT8026 Cyber Defence: Network Security Operations

ZEIT8027 Critical Infrastructure and Control System Security

ZEIT8028 Digital Forensics

ZEIT8029 Network and Memory Forensics

ZEIT8030 Big Data and Decision Analytics for Security

ZEIT8033 Critical Infrastructure Security Policy and

Governance

ZEIT8035 Cyber Terrorism

ZEIT8036 Humans and Security

ZEIT8043 Cyber and the Law

List Two

ZEIT8015 Cyber Operations

ZEIT8115 Information Operations

ZEIT8303 Project Management Body of Knowledge

ZHSS8441 Cyber-Security and World Politics

Page 13: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

About UNSW CanberraUNSW Canberra graduates shape Australia, the region and the

international community as leaders in defence, government and

industry.

UNSW Canberra is the only national academic institution with

an integrated defence focus. Working at the intersection of a

leading university and a military academy, UNSW Canberra has

been educating defence leaders for half a century.

Our graduate and doctoral research programs are open to

qualified students from all walks of life and all parts of the world.

UNSW Canberra graduates almost twice as many students

in postgraduate programs than in undergraduate programs,

reflecting our growth and strength as an excellent, full service

university campus.

UNSW Canberra Cyber is a unique, cutting-edge,

interdisciplinary research and teaching centre, working to

develop the next generation of cyber security experts and

leaders. Our air-gapped, state of the art cyber range offers a

secure environment where we deliver a number of technical

and highly specialised learning opportunities. UNSW Canberra

Cyber serves as a national hub for policy related research

and education across the full spectrum of cyber security

(hardware, software, payload, networks, policy, human factors,

organisational factors and the information ecosystem).

Program DescriptionThe Master of Cyber Security, Strategy and Diplomacy is a

postgraduate award offered by the School of Humanities and

Social Sciences. It is designed for postgraduate scholars

and professional managers with appropriate undergraduate

qualifications and/or professional experience in the Social

Sciences, Humanities or Information Sciences.

The Master of Cyber Security, Strategy and Diplomacy provides

advanced interdisciplinary study into the political, military,

diplomatic and higher level management aspects of issues

where cyber security, strategy and diplomacy interact. It is

intended for students in the diplomatic, defence, justice, public

safety, regulatory, management and information sciences.

Governments, enterprises, communities and civil society around

the world are grappling with strategy and regulation for the

new domain of cyberspace, at the same time as their security

and other interests are being transformed by the rapid pace

of information technology exploitation -- both for beneficial and

for malicious purposes. It is widely accepted that the threats in

cyber space are escalating while responses to mitigate them

are not able to keep up. This program will provide students with

the ability to understand the main policy, operational, ethical and

informational challenges for security thrown up by the integration

or penetration of advanced information technologies into all

spheres of human activity.

Program StructureStudents undertaking the Master of Cyber Security, Strategy and

Diplomacy are required to complete eight coursework courses

(48 UOC). Students must complete four core courses, two

elective courses and two Technology and Security courses. Not

all elective courses will be available in a particular year.

Research Project The option of undertaking a research project worth 12 UOC

(ZHSS8400) or 6 UOC (ZHSS8401) is available to Master’s

students who obtain a Credit average or better in four core

courses and is subject to approval by the Postgraduate

Coordinator. The project is recommended for those with a

strong interest in pursuing original research in a particular area

or intending to undertake a higher research qualification.

Modes of StudyDistance and Intensive Delivery Mode: Postgraduate courses

are delivered in Distance or Intensive Delivery Mode (and

sometimes in both modes).

Distance Mode: Distance students are not required to be

physically present on campus throughout the semester. Many

distance courses are often referred to as ‘online courses’,

because this is the main method of delivering learning resources

via the Learning Management System called MOODLE.

Intensive Delivery Mode (IDM): Students undertaking IDM

courses will attend the UNSW Canberra campus for a period of

face-to-face instruction with one full-time week intensive delivery

during the semester (often at the start of the semester). Many

of the technical cyber courses are held within the Cyber Range.

This on-campus component is preceded and followed by a

period of online interaction and assessment via MOODLE.

Master of Cyber Security, Strategy and Diplomacy (8631)

Page 14: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

UNSW Canberra CyberUNSW Canberra Cyber is a unique, cutting-edge, interdisciplinary research and teaching centre, working to develop the next generation of cyber security experts and leaders. The centre is based in Canberra at the Australian Defence Force Academy and provides professional, undergraduate and post graduate education in cyber security. Our air-gapped, state of the art cyber range offers a secure environment where we deliver a number of technical and highly specialised learning opportunities. Our courses are designed to give the next generation of cyber security professionals the skill sets needed to thrive in the industry. We can also create bespoke professional education programs tailored to your organisation’s needs. Contact us at [email protected] to discuss how.

Find out [email protected]

unsw.adfa.edu.au/cyber/postgraduate

CRICOS No. 00098G ● 380442552

More InformationEntry to the program is available to those with a four year

Bachelor degree, or a Bachelor degree with Honours, with a

significant management component. Entry is also available

to applicants without a first degree providing they have other

acceptable academic qualifications and/or professional

experience and/or related professional experience.

UNSW Handbook: www.handbook.unsw.edu.au/postgraduate/

programs/2020/8631

Applications for Semester 1 close early February

(for commencement in late February)

Applications for Semester 2 close late June (for commencement in mid July)

How to ApplyApplication deadlines can be found at: www.student.unsw.edu.au/calendar-canberra

Application URL: www.applyonline.unsw.edu.au/login

If you require more information about the program, or are

currently in a Masters program and would like to enquire if you

are eligible to transfer into this program, please contact:

Postgraduate Student Enquiries

Telephone: (02) 6268 8867

Email: [email protected]

Courses within the programCore Courses (select four)ZHSS8441 Cyber Security and World Politics

ZHSS8455 Australian Cyber Diplomacy

ZHSS8456 Australia and Cyber War

ZHSS8458 Cyber Policy in China

ZHSS8464 Cyberspace, National Security and Law

Technology and Security Courses (select two)ZEIT8015 Cyber Operations

ZEIT8017 Cyber Crime and Cyber Security

ZEIT8018 Cyber Resilience: Management Governance and

Acquisition

ZEIT8019 Intrusion Analysis and Response

ZEIT8020 Cyber Offence: Threats and Opportunities

ZEIT8024 Software Security Lifecycle

ZEIT8025 Reverse Engineering

ZEIT8026 Cyber Defence: Network Security Operations

ZEIT8027 Critical Infrastructure and Control System Security

ZEIT8028 Digital Forensics

ZEIT8029 Network and Memory Forensics

ZEIT8032 Information Assurance Principles

ZEIT8036 Humans and Security

ZEIT8115 Information Operations

ZEIT8136 Software Project Management

ZEIT8226 Systems Engineering Practice

ZEIT8230 Requirements Practice

ZEIT8302 Project Administration

ZEIT8303 Project Management Body of Knowledge

ZEIT8403 Capability Option Analysis

Elective Courses (select two)ZHSS8125 Strategic Communication

ZHSS8221 The Development of the Art of War

ZHSS8400 Research Project: IPS Single Session

ZHSS8401 Research Project: IPS Full Year (12 UOC)

ZHSS8403 Global Security

ZHSS8404 Legal and Moral Problems of International Violence

ZHSS8407 Global Governance

ZHSS8409 Asia Pacific Security

ZHSS8410 Australian Defence Policy

ZHSS8430 China’s Security Policy

ZHSS8431 Comparative Defence Planning

ZHSS8435 Contemporary Strategy

ZHSS8438 The Justice of War

ZHSS8439 Reforming Repressive Regimes

ZHSS8442 Conflict Transformation

ZHSS8453 Culture and Conflict

ZHSS8457 Cyber Security in Asia

ZHSS8458 Special Operations: Theory and Strategic Utility

ZHSS8460 Power and Australian Government Policy

ZHSS8461 GRIM Threats and Irregular Warfare

ZHSS8462 Ethics in Special Operations and Irregular Warfare

ZHSS8463 Military Game Changers in 21st Century Warfare

ZHSS8504 Space Conflict and Competition

Page 15: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

Cyber

What To Do If Cyber BulliedCYBER SAFETY

Review your privacy and security settings on social media and report the bullying to the relevant platform (e.g. Facebook, Twitter etc.)

Do not respond to the abuse.Cease all communication by blocking the other party.

Collect EvidenceIf it persists, you should collect evidence and make a submission to the Office of the eSafety Commissioner esafety.gov.au

Review Privacy and Security Settings

If at any time you feel that your life is in danger, call the Police on Triple Zero 000.

Alert the Police If In Danger

Cease Communication

@#$%#*&^!$

376198125

Page 16: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

Cyber

Check Links in Emails Before Clicking

Be Suspicious of Poorly Worded Emails

Be Cautious of Money Schemes

If the grammar or language used in an email looks suspicious, or uncharacteristic of the sender, do not trust it.

Remember there are no get-rich-quick schemes. If it sounds too good to be true it probably is.

Always check links in emails before you click them. Hover over the link to see where it will take you.

Protect Your Credit CardNever send money or give credit card details, online account details or copies of personal documents to anyone you don’t know or trust.

Be Money Scam AwareCYBER SAFETY

Credit Card0000 0000 0000 0000

02125

0000

$

$

376198125

Page 17: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

Cyber

Manage Your PasswordsCYBER SAFETY

Combination of Characters

Don’t Reuse Passwords

Use unique passwords with a combination of uppercase, lowercase, numbers and symbols.

Consider using a password manager to safely store your unique passwords.

Multi-factor AuthenticationEnable multi-factor authentication when available.

Long is StrongThink passphrases rather than passwords.

376198125

Page 18: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

Cyber

Protect Your InformationCYBER SAFETY

Use Anti-Virus Software

Use Secure Websites

Protect Personal Details

Ensure any website you enter your username and password into is secure. Look for the padlock and ‘https’ in the address bar.

Keep your personal details secure and not share or leave them in plain sight.

Make sure you have anti-virus software installed on personal devices and keep it up to date.

Be Careful What You ShareCould information that you share in multiple places (such as social media) be used to guess your passwords, or to commit identity fraud?

376198125

Page 19: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

Cyber

Be Scam AwareCYBER SAFETY

Be Suspicious of AlertsDo not open suspicious texts, pop-up windows or click on links or attachments in emails – delete them.

Ignore Remote Access RequestsDon't respond to phone calls about your computer asking for remote access – hang up.

Be Alert to ScamsBe alert to the fact that scams exist and be alert when something seems suspicious.

Review Suspicious CommunicationIf you receive communication that seems suspicious, review it and check with known scams on scamwatch.gov.au

!

376198125

Page 20: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

Cyber

Be Safe While TravellingCYBER SAFETY

Avoid entering usernames and passwords on public or hotel Wi-Fi points and at computers in internet cafes.

Make a backup of any essential data before travelling in case your devices are lost or stolen.

Consider The Physical Security of DevicesWhen travelling, consider the physical security of your devices. Is it safe to leave your phone or laptop in your accommodation during the day?

Be Cautious with WiFiUse a trusted VPN to keep your data encrypted.

Use Trusted VPNsMake Backups

376198125

Page 21: Study Cyber at UNSW Canberra · Cloud Computing. Day 2 The IT and Cyber Industries; Threats and Countermeasures - Theft The first part of the session focuses on the IT profession

Still curious?UNSW CanberraNorthcott Drive,Canberra ACT 2600e: [email protected]: cyber.unsw.adfa.edu.au

@UNSWCanberra

@UNSWCanberra

/unswcanberra

523721630CRICOS No. 00098G