Page 504 - Undergraduate Catalog 2023-24
P. 504

504                                                                                                  505


        implications for people working in   specify the presentation of elements   investigation of paradigms, such as   includes both symmetric and   forensic procedures. The practical   under study. The course utilizes Kali-
        security in the Internet of Things.   on a Webpage, e.g., fonts, spacing,   message passing, remote object   asymmetric encryptions, practical   component of this course will   Linux and many other software tools
                                      sizes, colors and positioning.    invocation, distributed shared        usage of these tools including digital   provide the students with the skills   that are usually used by a malicious
        CSC 302 - Database            JavaScript, which is the standard   memory, or group communication,     signature, message authentication,   to install, troubleshoot and monitor   hacker to study the weaknesses and
        Management Systems            client-side scripting language for   we will examine, in great depth,   digital envelops, message     network devices to maintain integrity,   vulnerabilities of a target systems.
        Credit Hours: 3               Web-based applications, is presented   specific technologies for building   authentications hash functions more.    confidentiality and availability of data   In this course the  students study
        Prerequisite: MTT 202, SWE 201 or   to add functionality to the web   distributed systems. To this end, we   Modern Cryptography uses   and. The course concludes upon   the main phases of ethical hacking,
        CSC 201                       page. JavaScript Object Notation   will focus on the implementation     mathematical language to precisely   the topic of legal and ethical aspects   the phases include reconnaissance,
                                      (JSON), used for data interchange,   of distributed systems that utilize                              of computer security including   gaining access, enumeration,
        This course is about databases, and   is also briefly covered. AngularJS, an   the Java programming language.   pin down elusive security goals,   cybercrime, intellectual property,   maintaining access, and covering the
        in particular, relational databases and   open source JavaScript framework   Main topics include: interprocess   design primitives and protocols to   privacy and ethical issues.  tracks.
        languages. The course introduces   developed by Google, is shown as   communication, remote invocation,   achieve these goals, and validate
        the concepts relating to creating,   an example of a single-page Web   distributed operating systems,   the security of designed primitives   CSE 410 - Mobile Device Security  ITE 408 -  Information Security
        managing and querying database   application.                distributed file systems, coordination   and protocols using mathematical   Credit Hours: 3           Credit Hours: 3
        systems. It covers the fundamentals                          and agreement, and concurrency           proofs based on clearly stated   Prerequisite: CSC 305       Prerequisite: CSC 305
        of databases, the process of database   CSC 406 - Artificial Intelligence  control.                   hardness assumptions. Therefore,
        design, including data modelling, in   Credit Hours: 3                                                to learn cryptography, it is essential   This course focuses on how to secure   This course builds on understanding
        particular with the Entity Relationship   Prerequisite: STT 201 + CSC 301  CSE 300 - Introduction to Digital   to understand its mathematical   mobile devices, i.e., any device that   of Data Communications and
        Model, and the relational data model.                        Forensics                                underpinning. In this class, we   cannot be not classified as a desktop   Networks and introduces students to
        Students will gain a sound practical   This course provides a solid   Credit Hours: 3                 will see the inner-working of   or a server, and the significant threats   information and computer security.
        understanding of the SQL relational   theoretical framework for   Prerequisite: SWE 201 or CSC 201    cryptography for several core   affecting the services delivered over   It will cover theory and practice for
        database query language.      addressing complex problems                                             cryptographic tools, from encryption,   the mobile infrastructure. The main   the design of secure systems.  It will
                                      in navigation, planning, strategy,   Digital Forensics Investigations   to message authentication codes, to   security principles incorporated in   also emphasize on each of these
        CSC 303 Digital Logic Design  pattern recognition, and knowledge   introduces the newest technologies   hash functions, to digital signatures,   the design of several generations   techniques. An important component
        Credit Hours: 3               management. It also introduces   along with detailed information on     etc.                          of mobile networks is overviewed.   of the course will be a survey of
        Prerequisite: ECT 200         basic concepts of AI in the gaming   how the evidence contained on these   The course provides an intermediate   Various security models will be   modern topics in computer security,
                                      context such as planning and   devices should be analyzed. Packed       level of cryptography methods used   explored including the main popular   including protection, access control,
        This course discusses the theory,   search. Emphasis will be place on   with practical, hands-on activities,   in modern systems.  This course   mobile device platforms such as:   applied cryptography, Message
        operation, and applications of digital   applications of AI in various genres of   students will learn unique subjects   will highlight the important of such   iOS, Android and Windows Phone. In   Authentications, DoS, IDS and IPS,
        logic devices and systems and   computer games. Students will work   from chapters including handling   methods on the confidentiality,   addition, the course teaches students   Hash Functions, network security,
        introduces students to a systematic   with implementations of common   computer hardware, capturing   integrity, and authenticity of the   about the security of mobile services,   firewalls, secure coding practices,
        design methodology.           game AI algorithms for behaviors   online communications, network,      information in this digital age.  such as VoIP, text messaging, WAP   cryptographic protocols, privacy and
                                      such as path finding, and behavior   mobile, and MAC forensics, as well                               and mobile HTML. Students will   anonymity, and mobile code.  Case
        CSC 307 Web Design            selection.                     as photograph forensics. This course     CSE 400 - Network Security and   become familiar with various tools   studies from real-world systems will
        Credit Hours: 3                                              will prepare students for the rapidly-   Forensics                     that are used to recover cell phone   also be analyzed.
        Prerequisite: SWE 201 or CSC 201  CSC 408 - Distributed      growing field of computer forensics      Credit Hours: 3               data, and the type of extractions,
                                      Information Systems            for a career with law enforcement,                                     and will be able to analyze the
        The Internet and the Web have   Credit Hours: 3              accounting firms, banks and credit       Prerequisite: CSC 305         results by diving deep within the file
        revolutionized the way people                                card companies, private investigation    This course provides the students   systems of mobile devices. Students     Major Electives
        communication and organizations   Prerequisite: CSC 202, CSC 305  companies, or government agencies.   the opportunity to examine   will engage in forensic acquisition
        do business. The business     The study of distributed systems is                                     network-based attacks and whether   and analysis of mobile computing
        environment of today demands   exciting and interesting! In many   CSE 310 - Introduction to          originating from outside the   devices, specifically iOS, Android, and   SWE 401 - Software Engineering
        that ICT professionals know how   respects, distributed systems are at   Cryptography                                               Windows Phone devices.         Credit Hours: 3
        to establish and maintain an   the forefront of a revolution in the   Credit Hours: 3                 enterprise (Internet) or from the local                      Prerequisite: CSC 202
                                                                                                              LAN.  In addition, this course provides
        interactive and dynamic Websites.    computer science discipline. In this                             an introduction to the methodology   CSE 420 - Ethical Hacking
        In this course, students gain the   course we will explore the principles   Prerequisite: STT 201 + MTT 202  and procedures associated with   Credit Hours: 3      This course covers the principles of
        knowledge needed to develop a well-  and paradigms that are associated   The main objective of this   digital forensic analysis in a network   Prerequisite: CSC 305  software engineering and object-
        designed Website.  They learn the   with distributed systems. During   course is unveiling some of the                                                             oriented analysis and design. Topics
        fundamentals of HTML syntax and   our exploration of principles, we   fascinating magic of cryptography,   environment. The course will provide   This course introduces the   include software development as an
                                                                                                              the students with the methods
        layout, creating effective web pages,   will focus on developing a working   and to provide students with   and ways to protect, detect, and   fundamental concepts of ethical   engineering discipline, modeling with
        configuring web server (FireBase   understanding of the notions and   understanding to the tools of   defend the enterprise network   hacking methodology, practical   UML, requirements elicitation, object-
        cloud server), writing client-side   concepts that are fundamental to all   cryptography.  Students will discover   from such attacks. Students will   techniques and ethics. The main   oriented analysis, architecture design,
        JavaScript, integrate JavaScript into   distributed systems: communication,   how cryptography ensures privacy,                     focus of the course is to introduce   object design, implementation and
        web pages and create an interactive   coordination, fault-tolerance,   authenticity, and integrity to both   also learn about the importance of   students to the methodology and   testing.
                                                                                                              network forensic principles, legal
        and dynamic Website. Cascaded   transparency, self-organization,   data and systems in this modern    considerations, digital evidence   tools necessary in order to assess
        Style Sheets (CSS) are introduced to   and synchronization. During our   digital age. Cryptography tools,   controls, and documentation of   the security posture of the system


        Abu Dhabi University | Undergraduate Catalog 2023 - 2024                                              Abu Dhabi University | Undergraduate Catalog 2023 - 2024
   499   500   501   502   503   504   505   506   507   508   509