Sei sulla pagina 1di 18

PSAA 608 Cyber Security for Managers

Spring 2016 SYLLABUS


Instructor: Dr. Danny W. Davis
Communication: email: dannywdavis@tamu.edu
Telephone: 830 556-4069

Office: Allen Building, room 1115.


Office Hours: Tuesdays, 9 - 11 a.m.
or by appointment

Course Description
This course introduces students to the operations and security issues involving attacking, exploiting, and defending digitized data,
knowledge, and communications and the security challenges arising from the globalization of the Internet, the sharing of networks, and
the flow of strategic communications. Does not require significant skills or experience in information technology.
Prerequisite: Graduate Classification.

Course Overview
The national and economic security of the United States depends on the reliable functioning of critical infrastructure. Cybersecurity
threats exploit the increased complexity and connectivity of critical infrastructure systems, placing the nations security, economy,
public safety and health at risk. Similar to financial and reputational risk, cyber security risk affects a companys bottom line. It can drive
up costs and impact revenue. It can harm an organizations ability to innovate and to gain and maintain customers. This quote from the
Framework for Improving Critical Infrastructure Cybersecurity, provides a good synopsis of the content of this course. The steps the
United States government is taking to meet the growing cyber threat and preparation for the conduct of cyberwar are reviewed
and analyzed. The concept of cyber deterrence is also studied. The different types of networking and telecommunications
components making up networks are studied with the goal of understanding how computer networks are configured and what
the threats and vulnerabilities to them are. The principals of enterprise continuity and management of personnel are reviewed in
detail. To provide a foundation for learning, the Information Technology Security Essential Body of Knowledge is used. This
document developed by the Department of Homeland Security National Cyber Security Division (DHS-NCS) is designed to provide
agencies a measure of the skills IT professionals should possess. Students will review several personnel training programs,
identifying the components that cover information security and the physical protection of facilities and hardware. Data being the
heart of an organization, control and manipulation of data and the forensic skills necessary to investigate any penetrations of such
systems, are cataloged and closely analyzed. The importance of identifying vulnerabilities to software, whether internally
developed or purchased off the shelf, is one of the critical elements to the safety of any information system. Also studied are the
government regulatory and standards compliance and policy coverage, to include how these requirements affect the private
sector. Finally the cybersecurity strategy and policy guidance of the United States is compared and contrasted with that of five
other nations.

Course Schedule PSAA 608 meets on Tuesdays

January 19: First Day of Class


January 26 March 22
February 2 March 29
February 9 April 5
February 16 April 12
February 23 April 19
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

March 1 (April 21 Aggie Muster)


March 8 April 26
March 14-18: Spring Break. May 3: Last Class Day.

Format and Method

The course is delivered via the learning management system (LMS) eCampus. Resources and materials provided with in the LMS are:
1. Syllabus
2. Class handouts
3. Guest speakers
4. Videos
5. Discussions in class
6. Written evaluations and papers
7. End-of-course Evaluation

Required Readings
A student of this institution is not under any obligation to purchase a textbook from a university-affiliated bookstore. The same
textbook may also be available from an independent retailer, including an online retailer.

Clarke, Richard, 2012. Cyber War: The Next Threat to National Security and What to Do About It. New York City: Ecco. [ISBN-10:
0061962244; ISBN-13: 978-0061962240]

Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press. [ISBN-978-1-4602-
5980-1; ISBN-978-1-4602-5981-8 (ebook).

Course Requirements and Grading


All grades are weighted on a 4.0 system using the following allocation:

Class Participation 30% Grading Scale:


A= 90-100%
Individual Project 1 - Assessment of 25% B= 80-89%
US Policy on Cybersecurity C= 70-79%
Individual Project 2 Cyber Crime 25% D= 60-69%
Case Study F= 59% and lower
Group Project Compare and 20%
Contrast the United States Cyber
Security Strategies (nations and
private firms)
Total 100%

Students are expected to read through all of the course information and materials provided in this syllabus. Students are expected to
be prepared to discuss in class the required readings for each week. Questions related to any of the information and/or course materials
should be referred to the instructor as soon as possible for clarification. There will be several components used in determining your final
grade for the course:

1) Lectures: Students are expected to be in class, having read the required readings, and to participate in discussions during class.
Understanding the concepts that are presented and grasping all the terminology introduced is essential. Students should apply this
knowledge in responses to the written instructor questions and in contributing to the class discussions.

2) Readings: Students are expected to read all the assigned readings, comprehend and analyze the content as well as visualize the
relationship between them and the class lectures. Students should apply knowledge gained from the readings as they respond in
class to instructor questions and when responding to written assignments.
2
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

3) Class Participation (30%): Discussion is an integral part of the learning process. One of the key elements of effective classroom
discussions is participation by all students. Students are expected to be prepared for class by reading the assigned materials prior to
class day. Then to actively listen to the instructors lectures and to participate in class discussions.

4) Assignments (combined 70%): The instructor will provide detailed feedback on written assignments within 7 days of the assignment
due date. The assignments should be submitted in class on the days they are due.

If you are unable to submit an assignment on time, you must make arrangements with the instructor for an extension. Keep in
mind that extensions are at the instructors discretion and not automatically given.

All written assignments will have the following minimum requirements, which are in keeping with standards of the American
Political Science Association (APSA): double-spacing (not 1.5), 12 pt. font, numbering of all pages; complete citation of sources
by author and date, including page number for direct references or quotations within a reference section, and careful, well-
edited writing.
There are instances when you may be using a memo or other convention; in such cases, APSA (or a similar academic style guide) must be
used, but the format may be single-spaced, instead of double-spaced.

Individual Project 1, Assessment of Current US Policy on Cybersecurity - Each student should analyze the current cybersecurity
position for the United States of America. Drawing on information from the Clarke text, class discussions, lectures, readings, and
other research, the student should produce a six page memorandum to the Homeland Security Council that contains an analysis of
the current position of the US. The memorandum should address cybersecurity strategy, policy, and implementation procedures
within the United States. There is no set format, but students may want to take a look at policy issue briefs and occasional papers
issued by the RAND Corporation, Brookings, or the Heritage Foundation for possible formats. Formal APSA citations are required.
Submit Project 1 in class of Week 4. Papers will be supported with APSA style citations and students should be prepared to present
their projects to the class.

Individual Project 2, Cyber Crime Case Study Students will select a case, their choice (but to be approved by instructor), and
analyze that case in not less than ten pages. Support your research with APSA style citations. Reference page NOT included in this
page count. For example of case study, see How to Analyze a Case in Week One readings. Submit case study in class in Week 8.
Students will be prepared to discuss their analysis in class.

Group Project, Comparison of a Nations or a Major Companys Cyber Strategies The class will be organized into five groups.
Each group will be assigned either a nation or a major company. The assignment is to analyze the cybersecurity strategy, policy and
implementation details of their assigned nation or company. After providing the details of their analysis, the group will compare
and contrast the characteristics of their nations cybersecurity stance with that of the United States. Groups will present their
findings in class during Week 12 or 13. Groups are expected to turn in a listing of their references, per APSA, on the day of the
briefing.

OTHER POLICIES

Participation Policy
Students are expected to be in scheduled classes. We understand that life happens and occasionally you may miss a class. Prior coordination with
the instructor should be your policy if an absence becomes necessary. In the event of an emergency, contact your instructor as soon as possible.
If for some reason the instructor cannot be reached, contact the MPSA Office at 979.862.8821 or reevesk@tamu.edu and the instructor will be
notified.

Late Assignments
The assignments should be submitted on the class days due. If a student is unable to submit an assignment on time, s/he must make
arrangements with the instructor for an extension. Keep in mind that extensions are at the instructors discretion and not automatically given. If
at all possible, the students request for extensions should be made 2448 hours in advance. We understand that this is not always possible.
However, the instructor may only give extensions for true emergencies. If the student turns in an assignment late (without an approved
extension), then they will not receive full credit for the late assignment. Typically, students lose 10% of the total grade per day late. Also keep in
mind that all assignments, regardless of extensions, must be submitted by the last day of the class.

3
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

Performance Expectations
Graduate study means learning to learn from every possible sourcefrom readings, peers, life experiences, the instructor, and research projects.
The intent in any graduate course is to develop a learning community in which individuals ideas are freely expressed and the class works
together to support and challenge each others work and ideas. The success of the learning experience in this class-and ultimately each students
gradeis critically dependent on the excellence of each students preparation, written assignment submissions, and participation in class. Class
participation by all should result in a reasoned, thoughtful discourse. Each student and his/her contributions should be treated with respectnot
only taking them seriously but also challenging ideas. No student should feel left out, minimized, or otherwise discriminated against. The
instructor will quickly and directly counter any discussions or comments that do not display professionalism and respect for the contributions of
others.

Student Concerns
Students having a question, concern, or complaint about the course should raise it with the online instructor first. If, for whatever reason, the
student prefers not to do that or, if the issue was raised but not resolved, the student should communicate the question, concern, or complaint
to MPSA at reevesk@tamu.edu. The MPSA office will ensure that the matter is looked into at the appropriate level and that the student receives
a response.

Feedback
The instructor will be providing feedback in class as discussions and presentations are conducted. Detailed feedback on written assignments will
be forthcoming within 7 days of the assignment due date. You are expected to read through all of the information and materials provided for the
course. If you have questions related to any of the information or course materials, please contact the instructor as soon as possible for
clarification.

Academic Integrity

An Aggie does not lie, cheat, or steal or tolerate those who do.
Students are expected to adhere to standards of academic integrity. Scholastic dishonesty consists of lying, cheating or stealing academic
information with intent to gain academic advantage. Academic dishonesty comes in a variety of forms. The most common forms are plagiarism,
cheating, and academic misconduct. Students who participate in any of these activities will be subject to appropriate University disciplinary
action. Students are expected to review, utilize and adhere to the Universitys Honor Council Rules and Procedures, which are posted on the
Universitys web site at http://aggiehonor.tamu.edu/. This website provides detailed information and clarification policies, procedures, and rights
and responsibilities related to academic integrity.

Plagiarism
The attention of each student is directed to the requirement to avoid plagiarism or the appearance of plagiarism through sloppy citation. As
commonly defined, academic dishonesty/plagiarism consists of passing off as one's own ideas, words, writings, that belong to another. In
accordance with this definition, you are committing plagiarism if you copy the work of another person and turn it in as your own, even if you
have the permission of the person. It does not matter from where the material is borrowed--a book, an article, material off the web, another
student's paper--all constitute plagiarism unless the source of the work is fully identified and credited. It is important when using a phrase, a
distinct idea, concept, a sentence, or sentences from another source to credit explicitly that source either in the text, a footnote or endnote.
Plagiarism is a violation of academic and personal integrity and carries extremely serious consequences. Scholastic dishonesty (including cheating
and plagiarism) will not be tolerated and will be punished in accordance with Texas A&M University Student Rules. If you have any questions,
please consult the course instructor.

Helpful Information

American with Disabilities Act (ADA) Information


The Americans with Disabilities Act (ADA) is a federal anti-discrimination statute that provides comprehensive civil rights protection for persons
with disabilities. Among other things, this legislation requires that all students with disabilities be guaranteed a learning environment that
provides for reasonable accommodation of their disabilities. If you believe you have a disability requiring an accommodation, please contact
Disability Services, in Cain Hall, Room B118, or call 979-845-1637. For additional information, visit: http://disability.tamu.edu.

Library
The TAMU Library can be accessed by going to http://library.tamu.edu. As a student, you have access to e-books, e-journals, databases, and other
library resources such as live chats with a librarian, citation guides, and research guides.

Technical Help

Texas A&M University Help Desk Central (General Tech Problems) (24/7, 365 days/year):

4
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

Phone: Toll-free at 866.857.4112 or 979.845.8300


Email: helpdesk@tamu.edu

Bush School Help Desk


979 458-3310

Course Outline

Week 1
Topic: Introduction
Weeks Overview:
Welcome to Week 1 of the course. We have two lectures for this week. Both serve to introduce our subject. We begin with some basic
definitions related to cybersecurity, go on to review some of the U.S. government law and policy that direct cybersecurity and cyberwar.
The IT Security Essential Body of Knowledge, a guide from the Department of Homeland Security National Cyber Security Division (DHS-
NCSD) is used to provide some context throughout the course. This document was developed in conjunction with experts from
academia, government, and the private sector with the goal of developing a high-level framework that establishes a national baseline
representing the essential knowledge and skills IT security practitioners should possess to perform.
Objectives:
1. Explain the 14 security competency areas.
2. Analyze security threats, vulnerabilities and attacks.
3. Discuss some of the overall concerns related to cybersecurity.
Lectures :
1.1 Introduction to Cybersecurity
1.2 Introduction to Cybersecurity (continued)
Reading & Resources:
o Clarke, Richard, 2012. Cyber War: The Next Threat to National Security and What to Do About It. New York City: Ecco.
[Introduction & Ch. 1]
o Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press.
[Introduction, Chapter 1 and Chapter 6]
o CERT. 2011. CSI Computer Crime and Security Survey. New York
http://gocsi.com/survey
o US Department of Homeland Security. 2014 Quadrennial Homeland Security Review. Washington D.C.: Department of
Homeland Security. pp. 39-45.
http://www.dhs.gov/sites/default/files/publications/qhsr/2014-QHSR.pdf
o Presidential Policy Directive 21, Critical Infrastructure Security and Resilience
http://www.whitehouse.gov/the-press-office/2013/02/12/presidential-policy-directive-critical-infrastructure-security-
and-resil
o U.S. Department of Homeland Security. National Infrastructure Protection Plan 2013. Washington D.C.: Department of
Homeland Security.
http://www.dhs.gov/sites/default/files/publications/NIPP%202013_Partnering%20for%20Critical%20Infrastructure%2
0Security%20and%20Resilience_508_0.pdf
o U.S. Department of Homeland Security. National Cyber Security Division. 2008. Information Technology (IT) Security
Essential Body of Knowledge (EBK): A Competency and Functional Framework for IT Security Workforce Development.
Washington, D.C.: Department of Homeland Security. [Section 1]
http://csrc.nist.gov/groups/SMA/ispab/documents/minutes/2007-12/ISPAB_Dec7-BOldfield.pdf
o National Initiative for Cybersecurity Education (NICE) site.
http://csrc.nist.gov/nice/
o A (very) Brief Refresher on the Case Study Method
http://www.sagepub.com/upm-data/41407_1.pdf
Discussion Questions:
1. We will take a few minutes to introduce ourselves on the first day of class. Include in your brief introduction: educational
background, work experience, and personal interests or hobbies. Also, include a brief statement about what you hope to
gain from this course.

5
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

2. The CSI/FBI Computer Crime and Security Survey details some of the most important and common cyber security concerns
of security professionals. After reading this report, be prepared to discuss what you think are the major concerns of
security professionals today?
3. In the Introduction and Chapter 1 of Clarke, he describes the importance of cybersecurity. In class we will discuss
some of the key reasons he describes for a good cyber defense?
Assignment: Individual Project 1, Assessment of Current US Policy on Cybersecurity - Each student should analyze the current
cybersecurity position for the United States of America. Drawing on information from the Clarke and Adams text, class discussions,
lectures, readings, and other research, the student should produce a six page memorandum to the Homeland Security Council that
contains an analysis of the current position of the US. The memorandum should address cybersecurity strategy, policy, and
implementation procedures within the United States. There is no set format, but students may want to take a look at policy issue
briefs and occasional papers issued by the RAND Corporation, Brookings, or the Heritage Foundation for possible formats. Formal
APSA citations are required. Submit Project 1 in class of Week 4. Papers will be supported with APSA style citations and students
should be prepared to present their projects to the class.

Week 2
Topic: United States Government Policy and Strategy on Cyber Security
Weeks Overview:
In this week, we will study the federal laws and policies that designate procedures for cyber security and the applicable national
strategy. The applicable policies and procedures of the Departments of Defense and Homeland Security and other agencies are
reviewed and analyzed. We will also begin the discussion of cybersecurity as related to the nations critical infrastructure.
Objectives:
1. Identify the policies that direct U.S. government cyber security procedures and strategy.
2. Explore the connectivity of, and risk to the supply chain.
Lectures :
2.1 United States Cyber Security Policy and Strategy
Perspective: Problem Areas in Cyber; and Supply Chain Issues in the Information Age (John Adams 73)
Readings & Resources:
o Clarke, Richard, 2012. Cyber War: The Next Threat to National Security and What to Do About It. New York City: Ecco. [Ch. 2
and Ch. 3]
o Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press. [Chapter
2 and 3]
o U.S. Department of Homeland Security. National Cyber Security Division. 2008. Information Technology (IT) Security Essential
Body of Knowledge (EBK): A Competency and Functional Framework for IT Security Workforce Development. Washington, D.C.:
Department of Homeland Security. [Appropriate material]
o Executive Order -- Promoting Private Sector Cybersecurity Information Sharing, February 13, 2015. Washington D.C.: The White
House.
https://www.whitehouse.gov/the-press-office/2015/02/13/executive-order-promoting-private-sector-cybersecurity-
information-shari
o Improving Critical Infrastructure Cybersecurity, Executive Order 13636, February 12, 2013, Washington, D.C.: Office of the
Federal Register.
https://www.federalregister.gov/articles/2013/02/19/2013-03915/improving-critical-infrastructure-cybersecurity
o Presidential Policy Directive -- Critical Infrastructure Security and Resilience, Presidential Policy Directive/PPD-21, Subject:
Critical Infrastructure Security and Resilience. February 12, 2013. Washington, D.C.: White House.
o U.S. Department of Homeland Security. National Infrastructure Protection Plan 2013. Washington D.C.: Department of
Homeland Security.
http://www.dhs.gov/sites/default/files/publications/NIPP%202013_Partnering%20for%20Critical%20Infrastructure%20Securit
y%20and%20Resilience_508_0.pdf
o Quadrennial Defense Review 2014. Department of Defense. Washington, D.C.
http://www.defense.gov/pubs/2014_Quadrennial_Defense_Review.pdf
o US Department of Homeland Security. 2014 Quadrennial Homeland Security Review. Washington D.C.: Department of
Homeland Security. pp. 39-45.
http://www.dhs.gov/sites/default/files/publications/qhsr/2014-QHSR.pdf
o Defense Strategic Guidance: Sustaining U.S. Global Leadership. January 12, 2012. Washington, D.C.: The White House.
http://www.defense.gov/news/defense_strategic_guidance.pdf
6
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

o National Response Framework, (Second Edition) May 2013. Department of Homeland Security.
http://www.fema.gov/media-library-data/20130726-1914-25045-8516/final_national_response_framework_20130501.pdf
o Cyber Security webpage. Department of Homeland Security.
https://www.dhs.gov/topic/cybersecurity
Discussion Questions:
1. Describe the key federal government documents that govern cyber security policy and procedures.
2. Analyze the approach in each policy document and how they direct protection of information technology in the nation.

Week 3
Topic: Cyber Security as Part of Critical Infrastructure / Key Resources
Weeks Overview:
Computers and networks literally tie much of the nations critical infrastructure into vast virtual webs. This week we will briefly look at
the 16 critical infrastructure sectors, then determine the importance of the networks that control and connect the assets within the
sectors. Our particular focus will be on the Information Technology Sector and to some extent the Communications Sector. The
interconnectivity of networks is the critical aspect of this weeks study.
Objectives:
1. Review and analyze the federal policy that directs critical infrastructure protection.
2. Identify the range of networks that connect the different sectors of critical infrastructure and key resources.
Lectures :
3.1 Information Technology Sector-Specific Plan, Communications Sector-Specific Plan and Cyberinfrastructure
3.2 Perspective, Cyber Risk in the Marine Transportation System (CAPT Andrew Tucci, USCG)
3.3 Perspective, Texas Engineering Extension Service Subject Matter Expert (Tyler Burwitz)
Readings & Resources:
o Clarke, Richard, 2012. Cyber War: The Next Threat to National Security and What to Do About It. New York City: Ecco.
[Ch. 4 and Ch. 5]
o Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press.
[Chapter 4 and 5]
o U.S. Department of Homeland Security. National Cyber Security Division. 2008. Information Technology (IT) Security
Essential Body of Knowledge (EBK): A Competency and Functional Framework for IT Security Workforce Development.
Washington, D.C.: Department of Homeland Security. [Appropriate material]
o Framework for Improving Critical Infrastructure Cybersecurity (Version 1.0), National Institute of Standards and
Technology. February 12, 2014.
http://www.nist.gov/cyberframework/upload/cybersecurity-framework-021214.pdf
o The National Infrastructure Protection Plan; NIPP 2013 Partnering for Critical Infrastructure Security and Resilience.
Washington, D.C.: Department of Homeland Security.
http://www.dhs.gov/sites/default/files/publications/NIPP%202013_Partnering%20for%20Critical%20Infrastructure%20Sec
urity%20and%20Resilience_508_0.pdf
o Stewart, Craig A., Simms, Stephen, Plale, Beth, Link, Matthew, Hancock, David Y., Fox, Geoffrey C. What is
Cyberinfrastructure?. 2010. University Information Technology Services. Indiana University, Bloomington, IN.
http://grids.ucs.indiana.edu/ptliupages/publications/paper_what_is_cyberinfrastructure_penultimate_really.pdf
o Critical Infrastructure Sectors. Department of Homeland Security.
http://www.dhs.gov/critical-infrastructure-sectors
o Information Technology Sector; Sector Overview.
http://www.dhs.gov/information-technology-sector
o Information Technology Sector-Specific Plan: An Annex to the National Infrastructure Protection Plan. 2010. Department of
Homeland Security. Washington, D.C.
http://www.dhs.gov/sites/default/files/publications/IT%20Sector%20Specific%20Plan%202010.pdf
o Cyber Security. Department of Homeland Security.
https://www.dhs.gov/topic/cybersecurity
o National Protection and Programs Directorate.
http://www.dhs.gov/about-national-protection-and-programs-directorate
o Communications Sector-Specific Plan, An Annex to the National Infrastructure Protection Plan, 2010. Department of
Homeland Security. Washington, D.C.
http://web.archive.org/web/20141107223442/http://www.dhs.gov/xlibrary/assets/nipp-ssp-communications-2010.pdf
7
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

Discussion Questions:
1. Describe the government policies that organize the nations critical infrastructure and key resources.
2. Be prepared to depict the organization of the critical infrastructure sectors and protection plans?
3. Relate how computer networks tie the various critical infrastructure / key resource sectors together; and analyze the
protective measures, some suggested, some directed, by the federal government?
4. What is cyberinfrastructure? (Group work in class on U of Indiana paper).
5. Describe the goals set in the Information and Technology Sector Specific Plan and the Communication Sector Specific Plan.
(Group work in class; Brief IT Sector Goals)
Assignment: Individual Assignment 2, Cyber Crime Case Study Students will select a case from list provided (in first class
day) by the instructor and analyze that case in not less than five pages. Support your research with APSA style citations.
Reference page not included in this page count. For example of case study, see A (very) Brief Refresher on the Case Study
Method at http://www.sagepub.com/upm-data/41407_1.pdf in Week One readings. Submit case study in class in Week 8.
Students will be prepared to discuss their analysis in class.

Week 4
Topic: Government Agencies Tasked with Cybersecurity Monitoring and Protection
Weeks Overview: During this week students will investigate some of the federal government agencies that are tasked with
protecting the nations information technology enterprise. The list of agencies, to name a few, includes: from DHS, the Office of
Cybersecurity and Communications, the National Cybersecurity and Communication Center, and the Secret Service; the National
Security Agency, and from the Justice Department, the Federal Bureau of Investigation.
Objectives:
1. Compare and contrast the responsibilities of selected federal agencies tasked with protection of assets in the information
technology sector.
2. Discuss the Deep or Dark Web and Virtual Currency.
Lectures :
4.1 Federal Agencies That Defend Cyber Space
4.2 The Deep (Dark) Web and Virtual Currency
Perspective: Federal Trade Commission (Katrina Blodgett)
Reading & Resources:
o Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press.
[Chapter 5 and 6]
o About the National Cybersecurity and Communications Integration Center.
http://www.dhs.gov/about-national-cybersecurity-communications-integration-center
o National Protection and Programs Directorate.
http://www.dhs.gov/about-national-protection-and-programs-directorate
o Schindler, John R. An Agency in Crisis. 2015, November 9.
http://www.drudgereport.com/
o Office of Cybersecurity and Communications.
http://www.dhs.gov/office-cybersecurity-and-communications
o Journal of Information Warfare. Volume 13, Issue 2 April 2014. School of Computer and Security Science, Edith Cowan
University, Western Australia. (online version by Mindsystems Pty.)
https://www.nsa.gov/ia/_files/JIW-13-2--23-April-2014--Final-Version.pdf
o A Data Center Rises in the Desert. 2012, December. The Electrical Worker Online.
http://www.ibew.org/articles/12ElectricalWorker/EW1212/01.1212.html
o 2014 IAD Top Technology Challenges. National Security Agency.
https://www.nsa.gov/ia/news/2014/2014-Top_Tech_Challenges.pdf
o National Security Cyber Assistance Program.
https://www.nsa.gov/ia/programs/cyber_assistance_program/index.shtml
o Information Assurance Directorate (IAD).
https://www.nsa.gov/ia/ia_at_nsa/index.shtml
o Strategic Vision, 2012-2017. Defense Intelligence Agency.
http://www.dia.mil/Portals/27/Documents/About/2012-2017-DIA-DS-Strategic-Plan.pdf
Discussion Questions:
8
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

1. Students will work in groups and select an article from the Journal of Information Warfare, analyze the article and present
conclusions in class.
Assignment Due: Submit Individual Project 1, Assessment of US Policy on Cybersecurity in class of Week 4. Papers will be supported
with APSA style citations. Students should be prepared to present their projects (5 minute brief) to the class.

Week 5
Topic: Network and Telecommunications Security and Cyber Crime
Weeks Overview:
In this week, we will look at many of the different types of networking and telecommunications components in order to get a better
understanding of the technical aspects of the networks that are used in cybersecurity. Although we wont be able to understand every
piece of hardware, we will be able to understand some of the main components of computer networks and what threats and
vulnerabilities exist as a result. After understanding these, we can better understand methods to secure the systems.
Objectives:
1. Identify the types of network and telecommunication components and discuss how networks can be compromised.
Lectures :
5.1 Network and Telecommunications Security
Prospective; FBI Cyber Crime Brief (SA Karl Kehrberg)
Perspective; Defective from Fusion Center, San Antonio Police Department
Readings & Resources:
o Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press.
[Chapters 2 and 5]
o U.S. Navy Cyber Crimes Handbook (.pdf)
o Andrea Castillo Discusses Bitcoin on Capital Insider. 2013, August 28. Mercatus Center, George Mason University.
http://mercatus.org/video/andrea-castillo-discusses-bitcoin-capital-insider
o U.S. Department of Homeland Security. National Cyber Security Division. 2008. Information Technology (IT) Security
Essential Body of Knowledge (EBK): A Competency and Functional Framework for IT Security Workforce Development.
Washington, D.C.: Department of Homeland Security. [Appropriate material]
o Cyber Threat Source Descriptions. Industrial Control Systems Cyber Emergency Response Team. Department of Homeland
Security.
https://ics-cert.us-cert.gov/content/cyber-threat-source-descriptions
o Novell Corporation. Computer Networking Primer
http://www.novell.com/info/primer/primer.pdf
o Virtualization Overview. available at:
http://youtu.be/48ZEvHYmul4
o Data Centers Canada. How Does the Internet Work?
https://www.youtube.com/watch?v=i5oe63pOhLI
o Internet Infrastructure Overview [video; available at: http://www.youtube.com/watch?v=495883wD_yQ&feature=related]
Discussion Questions:
1. In the material this week, you have seen how networks can be built. With all of the hardware, software, and circuits that
comprise the networks and the larger Internet, what are some of the more important points of contact that should be
protected?
2. Cybersecurity also entails securing your local computer. What are some of the more common security concerns related to
keeping your personal computer safe? What can be done to alleviate these concerns?
3. How can virtualization aid the ability of an organization to keep their servers available 24/7?

Week 6
Topic I: Enterprise Continuity, Incident Management, and Personnel Security
Topic Overview: Enterprise continuity is one of the most important aspects of the management of information systems. If
performed effectively, it allows an organization to continue operating even after serious disasters such as fire, flood, or hurricanes.
If any of these events do occur, or others such as a physical attack or a virus occur, then managing these incidents becomes critical.
Appropriate action should be taken quickly and efficiently. A third topic is personnel security. This deals with the management of
9
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

employees. This can be very challenging aspect of enterprise continuity given the need for effective training of all personnel and
also when the possibility of an insider threat is considered.
Topic II: IT Security Training and Awareness and IT Systems Operations and Maintenance
Topic Overview: Having a good security policy in place is certainly the first step in protecting your information systems. The next
step is to develop a training program that not only teaches how to properly follow the policies, but to somehow instill in the
employees the importance of adherence to the policies so that they feel obligated to follow these policies. Without a commitment
from employees to follow the policies, they likely will not. In addition, this week will also address how to properly operate and
maintain an information system. Good management of the systems allows for better success in making a system constantly
available to users.
Weeks Objectives:
1. Explain how incident management and enterprise continuity can significantly impact an organization whether done well or
poorly.
2. Describe how personnel security can be one of the major security concerns of organizations.
3. Examine the importance of proper operations of an IT system as well as the effective use of security training and awareness
campaigns.
Lectures:
6.1 Incident Management, Enterprise Continuity and Personnel Security Dr. Kevin Gamache
6.2 CI Targeting and Trend Analysis (Best Practices for Protecting Yourself and Your Research in a Connected World), Defense
Security Service Dr. Kevin Gamache
Perspective; TAMU Facility Security Officer Dr. Kevin Gamache
Reading & Resources:
o Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press.
[Chapter 3]
o Cichonski, Paul, Tom Millar, Tim Grance, and Karen Scarfone. 2012. Computer Security Incident Handling Guide. National
Institute of Standards and Technology
http://csrc.nist.gov/publications/nistpubs/800-61rev2/SP800-61rev2.pdf
o Killcrece, Georgia. 2008. Incident Management. Pittsburgh, PA: Carnegie Mellon Software Engineering Institute.
https://buildsecurityin.us-cert.gov/articles/best-practices/incident-management/incident-management
o US Department of Homeland Security. National Incident Management System. 2008, December. Washington, D.C. [read pages
1-8]
http://www.fema.gov/pdf/emergency/nims/NIMS_core.pdf
o Santarcangelo, Michael. 2014. If Target got breached because of third party access, what does that mean for you? CSO.
http://www.csoonline.com/article/2136748/security-leadership/if-target-got-breached-because-of-third-party-access--what-
does-that-mean-for-yo.html
o U.S. Department of Homeland Security. U.S. Secret Service. 2004. Insider Threat Study: Computer System Sabotage in Critical
Infrastructure Sectors. Washington, D.C.: U.S. Department of Homeland Security.
http://www.secretservice.gov/ntac/its_report_050516.pdf
o Gjelten, Tom. 2013. Officials: Edward Snowdens Leaks Were Masked By Job Duties NPR 09-18-2013.
http://www.npr.org/2013/09/18/223523622/officials-edward-snowdens-leaks-were-masked-by-job-duties
o Aitel, Dave. 2012. Why you shouldn't train employees for security awareness
http://www.csoonline.com/article/2131941/security-awareness/why-you-shouldn-t-train-employees-for-security-
awareness.html
o Winkler, Ira and Samantha Manke. 2013. The 7 elements of a successful security awareness program
http://www.csoonline.com/article/2133408/network-security/the-7-elements-of-a-successful-security-awareness-
program.html
o U.S. Department of Homeland Security. National Cyber Security Division. 2008. Information Technology (IT) Security Essential
Body of Knowledge (EBK): A Competency and Functional Framework for IT Security Workforce Development. Washington,
D.C.: Department of Homeland Security. [Appropriate material]
o Through a Social Engineers Eyes. [video; available at:
http://www.youtube.com/watch?v=9pKUEs9mNUU
o What is Social Engineering? http://www.webroot.com/us/en/home/resources/tips/online-shopping-banking/secure-what-is-
social-engineering
Discussion Questions:
1. Maintaining continuity after a security event is tantamount to being able to continue operations. Whether it is a hurricane,

10
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

fire, or virus attack, the network should continue to function. What can be done to insure that the network is still available no
matter what happens?
2. In many cases, personnel security many be the biggest concern of an organization. Why is personnel security so important
and what are some methods that can be used to alleviate this concern?
3. Some would argue that an effective security planning and awareness program is the most important aspect of the security
function. Do you agree or disagree? Why?
4. Social engineering can be the most effective means of attack. As an organization, what can be done to prevent this?
5. Security training and awareness program completion is required in many companies for all new employees. How often, and
in what form, should these programs be required for all employees?

Week 7
Topic: Data Security and Digital Forensics
Weeks Overview:
Data is the heart of organizations. Whether it is a government agency protecting citizens personal data, a bank protecting customer
account and transaction data, or a business protecting accounts receivable data, organizations depend on accurate data that is
always available. If an attack or penetration does occur, it is important to understand what was compromised and by whom. This is
digital forensics. With good forensics skills, you can investigate penetrations and determine exactly what was done and how.
Objectives:
1. Describe how data can be secured.
2. Discuss how digital forensic techniques can be used to investigate security incidents.
Lectures :
7.1 Data Security and Digital Forensics
Perspective; PhishMe (Clint Kosh)
Reading & Resources :
o Da Veiga, A., and Eloff, J. H. P. 2007. An Information Security Governance Framework. Information Systems
Management. 24(4): 361-372.
o Haggerty, Nicole, and Ramasastry Chandrasekhar. 2008. Security Breach at TJX. March
12.http://cb.hbsp.harvard.edu/cb/web/product_detail.seam?R=908E03-PDF-ENG&conversationId=242123&E=59214
(April 9, 2010).
o Nolan, Richard, Colin OSullivan, Jake Branson, and Cal Waits. First Responders Guide to Computer Forensics. Pittsburgh,
PA: Carnegie Mellon Software Engineering Institute.
o Proctor, Paul. 2014. How Sony Worked With the FBI to Address a Targeted Attack. Gartner article#: G00261241
o US-CERT. Computer Forensics. http://www.us-cert.gov/sites/default/files/publications/forensics.pdf
o U.S. Department of Homeland Security. National Cyber Security Division. 2008. Information Technology (IT) Security
Essential Body of Knowledge (EBK): A Competency and Functional Framework for IT Security Workforce Development.
Washington, D.C.: Department of Homeland Security. [Appropriate material]
o Hackers: Outlaws and Angels [video] http://youtu.be/D2yg4ERT8gY
o Challenges in Information-Sharing. [video: available at: http://www.chds.us/?player&id=6]
o Digital Forensics for Dummies.
[http://160.216.223.99/vyuka/forensics/Wiley%20Computer%20Forensics%20for%20DUMmIES.pdf]
Discussion Questions:
1. How and why are forensics so important today?
2. It can be argued that data is the most important asset that organizations own. Assuming that is true, securely storing data
(yet still allowing it to be easily accessed for legitimate use) is crucial. What can organizations do to allow this contrasting
issue of data availability and security?
3. Discuss why first responders are so important in computer forensics investigations. In addition, what are a couple of the
main things they can do?
Assignments: Group Project, Comparison of Nations or Major Companys Cyber Strategies The class will be organized into five
groups. Each group will be assigned either a nation or a major company. The assignment is to analyze the cybersecurity strategy,
policy and implementation details of their assigned nation or company. After providing the details of their analysis, the group will
compare and contrast the characteristics of their nations cybersecurity stance with that of the United States. Groups will present
their findings in class during Week 12 or 13. Groups are expected to turn in a listing of their references, per APSA, on the day of the
briefing.

11
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

Week 8
Topic I: Regulatory and Standards Compliance and Policy Coverage
Topic I Overview:
Over the past decade, the federal government has begun to take cybersecurity more seriously and as a result, more legislation and
policies have been implemented that support the defense of the United States against cyberattack. The creation of the Department of
Homeland Security is one of the results of this effort and it has certainly increased the abilities of the United States related to
cybersecurity. Although efforts have been made, some would argue that not enough has been done yet. They argue that penalties are
not strong enough and the ability of the government to go after those who might be attacking, are too weak. Thus, an important part of
this unit is to assess the current state of cybersecurity and identify any gaps that may exist.
Topic II: Hacktivists and Terrorists, How They Use Social Media and the Internet
Topic II Overview: The FBIs definitions of cyberterrorism and cyber attacks are the starting points for the investigation of
selected hacktivist and terrorist groups methods in using social media and the internet to forward their causes in the virtual world.
Objectives:
1. Compare current and widely-used standards and policies governing cybersecurity.
2. Investigate how hacktivists and terrorist groups utilize the web and social media in their activities.
Lectures :
8.1 Regulatory and Standards Compliance and Policy Coverage
8.2 Use of the Internet and Social Media by Hacktivists and Terrorists
Perspective: Cybersecurity Policy (software vulnerabilities, and encryption) and Cryptocurrency Policy and Mechanics (Andrea
Castillo)
Reading & Resources:
o Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press.
[Chapters 2 and 4]
o Aitel, Dave. (2012) The Cybersecurity Act of 2012: Are We Smarter Than a Fifth Grader? Huffington Post 08/03/2012
http://www.huffingtonpost.com/dave-aitel/the-cybersecurity-act-of-_b_1737129.html
o Kan, Shirley U.S. China Military Contacts: Issues for Congress
http://www.fas.org/sgp/crs/natsec/RL32496.pdf
o The Comprehensive National Cyber Security Initiative:
http://www.whitehouse.gov/sites/default/files/cybersecurity.pdf
o Al Qaeda Yemen 'attack' video. Reuters. 2015, March 14.
http://www.reuters.com/video/2015/03/14/al-qaeda-yemen-attack-video?videoId=363503141#5q52Gtsljg02dmXo.97
o Islamic State threatens attack on Washington, other countries. Reuters. 2015, November 16.
http://www.onenewspage.com/n/India/755bm3g08/Islamic-State-threatens-attack-on-Washington-other-countries.htm
o Japan Tourism Site Hit By Pro-Islamic State Hackers. Agence France-Presse. 2015, March 11.
http://www.ndtv.com/world-news/japan-tourism-site-hit-by-pro-islamic-state-hackers-745819
o Islamic State video threatens attacks in Russia 'very soon'. Reuters. 2015, November 12.
http://timesofindia.indiatimes.com/world/europe/Islamic-State-video-threatens-attacks-in-Russia-very-
soon/articleshow/49759124.cms
o This Police Raid May Have Solved the Bitcoin Creator Riddle. Reuters News Agency. (2015, December 9).
https://news.vice.com/article/this-police-raid-may-have-solved-the-bitcoin-creator-riddle?utm_source=vicenewsemail
o Anonymous? Video.
https://video.search.yahoo.com/video/play;_ylt=A2KIo9eRdQFWLXIA2X4snIlQ;_ylu=X3oDMTBycTlydWI1BHNlYwNzcgRzbGsDd
mlkBHZ0aWQDBGdwb3MDOA--?p=anonymous+video&vid=747ddec9c5ed2f8124d1b1de472d035c&turl=http%3A%2F%2Ftse2.
mm.bing.net%2Fth%3Fid%3DWN.HLWjdfGQ3BV1pX6UGr0oXA%26pid%3D15.1%26h%3D185%26w%3D300%26c%3D7%26rs
%3D1&rurl=https%3A%2F%2Fwww.youtube.com%2Fwatch%3Fv%3DnLejmvOQGmQ&tit=Anonymous+Message+to+Rio+Grand
e+Valley+2014+%23OpRGV&c=7&h=185&w=300&l=397&sigr=11bt2cutp&sigt=11ii1s0rj&sigi=12lk60uhb&age=1413602249
&fr2=p%3As%2Cv%3Av&fr=yhs-mozilla-004&hsimp=yhs-004&hspart=mozilla&tt=b
o U.S. Department of Homeland Security. National Cyber Security Division. 2008. Information Technology (IT) Security Essential
Body of Knowledge (EBK): A Competency and Functional Framework for IT Security Workforce Development. Washington,
D.C.: Department of Homeland Security. [Appropriate material]
o White House. 2009. Cyberspace Policy Review: Assuring a Trusted and Resilient Information and Communications
Infrastructure. Washington, D.C.: White House.
http://www.whitehouse.gov/assets/documents/Cyberspace_Policy_Review_final.pdf

12
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

o Department of Defense. Cyberspace Workforce Strategy. 2013, December 4.


http://dodcio.defense.gov/Portals/0/Documents/DoD%20Cyberspace%20Workforce%20Strategy_signed%28final%29.pdf
Discussion Questions:
1. The U.S. government has reacted to events such as the September 11th attacks with numerous policies aimed at increasing cyber
security. After reading through some of the published information, do you think enough is being done by the government?
2. Several security standards are in place which have the goal of trying to provide a strategic roadmap for organizations to follow in
creating, managing, and monitoring their security efforts. Select two of these and discuss how they compare.
3. When did the internet first come to be used by hacktivists and or groups that use terror tactics?
4. Should hacktivists be considered a danger to national security?
Assignment Due: Individual Project 2, Cyber Crime Case Study to be submitted during class Week 8. Students will be prepared to
discuss their analysis in class.

Week 9
Topic: System and Application Security and Vulnerability Assessment
Weeks Overview:
Security must be a consideration when developing systems and software. Too often, organizations think of security as an afterthought.
As a result, retroactively applying security to a system is more expensive and not as effective. Thus, considering security during the
development is a more effective option. While software developed in-house can have security vulnerabilities, those are more difficult to
detect from the outside. Software purchased off-the-shelf is more widely distributed, and thus, their vulnerabilities are more well-
known. Organizations must be aware of these vulnerabilities and diligently work to overcome any likely vulnerabilities before they are
exploited.
Objectives:
1. Explain why security should be built in to systems during development.
2. Formulate a plan to assess eminent vulnerabilities.
3. Describe the significant threat that cyberwar poses on global society.
Lectures :
9.1 System and Application Security and Vulnerability Assessment (Tyler Burwitz)
Perspective; Texas Engineering Extension Service Subject Matter Expert (Tyler Burwitz)
Reading & Resources :
o Sanders, James. Vulnerability Assessment and Mitigating Attacks 2012. January 25.
https://www.youtube.com/watch?v=tiCCi8pX270
o Baker, Liana, and Jim Finkle. 2011. Sony PlayStation suffers massive data breach.
http://www.reuters.com/article/2011/04/26/us-sony-stoldendata-idUSTRE73P6WB20110426
o Coverity White Paper. Building Security into Your System Development Lifecycle
http://www.coverity.com/library/pdf/coverity-security-wp.pdf
o Tymoshyk, Nazar. How to Build Security Into Your Software Development Lifecycle. 2014. September 10.
http://www.esecurityplanet.com/network-security/how-to-build-security-into-your-software-development-lifecycle.html
o Kayworth, Tim, and Dwayne Whitten. Winning the Information Security Battle: The Critical Role of Alignment.Kirk, Jeremy.
2012. Website vulnerabilities fall, but hackers become more skilled
http://www.computerworld.com/s/article/9226259/Website_vulnerabilities_fall_but_hackers_become_more_skilled
o U.S. Department of Homeland Security. National Cyber Security Division. 2008. Information Technology (IT) Security Essential
Body of Knowledge (EBK): A Competency and Functional Framework for IT Security Workforce Development. Washington, D.C.:
Department of Homeland Security. [Appropriate material]
o Managing Security Vulnerabilities Based on What Matters Most. [podcast; available at:
http://www.cert.org/podcast/show/20080722manion.html]
Discussion Questions:
1. Describe three vulnerabilities inherently needing to be protected in a cybersecurity plan. What can be done to reduce the
threat of these vulnerabilities?
2. Software applications often do not include adequate security controls that are built in during the development. How can this
be detrimental to the software system and the organization as a whole?

13
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

Week 10
Topic: Cyberdeterrence and Cyberwar
Weeks Overview:
Cyberwar is a concept that is all too real in todays society. Countries are developing and have employed techniques to attack other
countries using network and Internet technologies because it offers a more even playing field than does traditional warfare.
Additionally, a cyberattack is not nearly as expensive to conduct. Consequently, most governments and militaries are developing
cyberwar capabilities. Cyberdeterrence is a complimentary strategy, the goal being to deter others from attacking information
systems and networks. The threat of identifying the attacker and retaliating must be so great as to prevent an attack. In order to
develop this capability, a government must build an exceptional cyber offense capability that promises to cause significant
destruction to an attacker, or at least make others think the capability exists.
Objectives:
1. Describe the significant threat that cyberwar poses on global society.
2. Discuss effective strategies for cyberdeterrence and cyberwar and how each is crucial for governments
Lectures :
10.1 Cyberwar, Past
10.2 Cyberwar, The Modern Era
Perspective; US Army cyber expert
Perspective; US Coast Guard cyber expert
Reading & Resources :
o Clarke, Richard, 2012. Cyber War: The Next Threat to National Security and What to Do About It. New York City: Ecco. [Ch.
5 and Ch. 6.]
o Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press.
[Chapter 2 and 5]
o Porche, Isaac. 2014. Cyberwarfare Goes Wireless. http://www.usnews.com/opinion/blogs/world-
report/2014/04/04/russia-hacks-a-us-drone-in-crimea-as-cyberwarfare-has-gone-wireless
o Santarcangelo, Michael. 2014. How to use a cyber war exercise to improve your security program
http://www.csoonline.com/article/2360748/security-leadership/using-a-cyber-war-exercise-to-improve-your-security-
program.html
o U.S. Congress. House of Representatives. Subcommittee on Cybersecurity, Science, and Research & Development. 2003.
Response, Recovery and Reducing Our Vulnerability to Cyber Attacks: Lessons Learned and Implications for the Department
of Homeland Security. 25 June.
o War in the fifth domain. The Economist. July 1, 2010.
http://www.economist.com/node/16478792
o Stone, John. (2013) Cyber War Will Take Place!, Journal of Strategic Studies, 36:1, 101-108
http://dx.doi.org/10.1080/01402390.2012.730485
o Rid, Thomas. (2012) Cyber War Will Not Take Place, Journal of Strategic Studies, 35:1, 5-32
http://dx.doi.org/10.1080/01402390.2011.608939
o McGraw, Gary. (2013) Cyber War is Inevitable (Unless We Build Security In), Journal of Strategic Studies, 36:1, 109-119
http://dx.doi.org/10.1080/01402390.2012.742013
o Misha Glenny & Camino Kavanagh (2012) 800 Titles but No PolicyThoughts on Cyber Warfare, American Foreign Policy
Interests: The Journal of the National Committee on American Foreign Policy, 34:6, 287-294
http://dx.doi.org/10.1080/10803920.2012.742410
Discussion Questions:
1. Based on your readings, including the book by Clarke, what can a government do when facing a threat that cannot be
denied? Should the target attempt to defend, disarm, or deter?
2. What do you think is the most likely future cyberwar event attack? Explain your rationale.

Week 11
Topic: International Efforts at Cyber Security

14
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

Weeks Overview: The cybersecurity policies and strategies of Germany, Israel, Great Britain, Russia, and the Peoples Republic
of China, will be contrasted and compared with those of the United States.
Objectives:
1. Compare current policies and standards directing cyber security of the United States with the policies of five other
nations.
Lectures:
11.1 International Efforts at Cyber Security: A Comparison of Nations
Reading & Resources:
o Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press.
[Chapter 2]
o European Union Agency for Network and Information Security.
http://www.enisa.europa.eu/activities/Resilience-and-CIIP/national-cyber-security-strategies-ncsss/national-cyber-
security-strategies-in-the-world
o Germanys Engagement in Cyber Security. Germany.info
http://www.germany.info/Vertretung/usa/en/06__Foreign__Policy__State/02__Foreign__Policy/05__KeyPoints/CyberSec
urity-key.html
o Germany unveils draft cyber security law to protect critical infrastructure. Out-Law.com.
http://www.out-law.com/en/articles/2014/august/germany-unveils-draft-cyber-security-law-to-protect-critical-
infrastructure/
o Hiner, Jason. How Israel is rewriting the future of cybersecurity and creating the next Silicon Valley. TechRepublic.com
http://www.techrepublic.com/article/how-israel-is-rewriting-the-future-of-cybersecurity-and-creating-the-next-silicon-
valley/
o Ackerman, Gwen. Israel's Cyber-Security Prowess Is Attracting Foreign Firms. 2014, January 29. Global Tech.
http://www.bloomberg.com/news/2014-01-29/israel-s-cyber-security-prowess-is-attracting-foreign-firms.html
o Tabansky, Lior. Cyberdefense Policy of Israel: Evolving Threats and Responses. 2013, January. Article III.12. Yuval
Neeman Workshop for Science, Technology and Security. Tel Aviv University, Israel
http://sectech.tau.ac.il/sites/default/files/publications/article_3_12_-_chaire_cyberdefense.pdf
o The UK Cyber Security Strategy 2011.
https://www.gov.uk/government/uploads/system/uploads/attachment_data/file/60961/uk-cyber-security-strategy-
final.pdf
o UK government gives fresh backing to Cyber Security Strategy 2014, December 14. SC Magazine.
http://www.scmagazineuk.com/uk-government-gives-fresh-backing-to-cyber-security-strategy/article/388021/
o Kapersky anti-virus will continue to work in China. (and other cyber-related articles). Russia Beyond the Headlines.
http://rbth.com/cybersecurity
o Risen, Tom. U.S.-Russia Tensions on Ukraine Threaten Cybersecurity. 2014, August 14. US News and World Report.
http://www.usnews.com/news/articles/2014/08/06/us-russia-tensions-on-ukraine-threaten-cybersecurity
o Basic Principles for State Policy of the Russian Federation in the field of International Information Security.
https://ccdcoe.org/sites/default/files/strategy/RU_state-policy.pdf
o Chang, Amy. Warring State: Chinas Cybersecurity Strategy. 2014. December. CNAS
http://www.cnas.org/sites/default/files/publications-pdf/CNAS_WarringState_Chang.pdf
o Linsay, Jon. China and Cybersecurity: Political, Economic, and Strategic Dimensions 2012. April.
http://igcc.ucsd.edu/assets/001/503568.pdf
o Thomas, Timothy. Nation-State Cyber Strategies: Examples from China and Russia
http://ctnsp.dodlive.mil/files/2014/03/Cyberpower-I-Chap-20.pdf
Discussion Questions:
1. Which countries seem to be most active in offensive cyber tactics?
2. Are there countries we can consider our allies in the cyber realm?
3. Are U.S. policies, strategies and cyber operations adequate to the constant threat in cyberspace?

Week 12
Topic: Security Risk Management
Weeks Overview:

15
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

Risks abound in information technology. Risks can come from personnel, technology, competitors, actual attacks, and from many
other sources. Thus, organizations must put significant effort into the identification of risks. Once risks are identified, strategies to
mitigate the risks must be developed and implemented. With risks, and other security issues, a strategic approach must be taken to
managing them. Organizations must systematically evaluate security and implement it in all aspects. All decisions should include an
assessment of the impact on and of security. Without strategically integrating security into the organization, a less than thorough
security plan is implemented which ultimately wont be as effective.
Objectives:
1. Identify key cybersecurity risk areas.
2. Justify critical thinking application to security issues.
3. Examine how effective security methods can be implemented to mitigate risks, while at the same time improving the
strategic direction of the organization.
Lectures :
12.1 Security Risk Management
Perspective; TAMU FSO, Dr. Kevin Gamache
Reading & Resources :
o Clarke, Richard, 2012. Cyber War: The Next Threat to National Security and What to Do About It. New York City: Ecco.
[Ch. 7]
o Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press. [
o Atkinson, William. 2005. Integrating Risk Management & Security. Risk Management 52(10): 32-37.
o Bojanc, Rok, and Borka Jerman- Blazic. 2008. An Economic Modeling Approach to Information Security Risk
Management. International Journal of Information Management 28(5): 413-422.
o Clark, Wesley, and Peter Levin. 2009. Securing the Information Highway. Foreign Affairs 88(6).
o Kayworth, Tim, and Dwayne Whitten. Winning the Information Security Battle: The Critical Role of Alignment.
o Murphy, Jon. 2009. 5 Ways to Address IT Risk for Competitive Advantage. September 1.
http://www.csoonline.com/article/print/501095 (April 8, 2010).
o Cybersecurity Economic Issues. Santa Monica, CA: RAND.
o U.S. Department of Homeland Security. National Cyber Security Division. 2008. Information Technology (IT) Security
Essential Body of Knowledge (EBK): A Competency and Functional Framework for IT Security Workforce Development.
Washington, D.C.: Department of Homeland Security. [Appropriate material]
Discussion Questions:
1. Based on some of the readings (like the article by Bojanc and Jerman-Blazi), deciding on the level of risk to assume and
consequently the amount of security to implement can include a myriad of variables. How should an organization balance
the level of security with other factors such as cost?
2. Why can it be so difficult to create a strategic security policy as opposed to just a security policy?
Assignment Due: Group Project, Comparison of a nations or a major companys cyber policy and strategy Groups present
their findings in class. Groups are expected to turn in a listing of their references, per APSA, on the day of the briefing.

Week 13
o Topic: Physical and Environmental Security and Procurement
o Weeks Overview:
Although most of the focus of this course is on information security, the physical protection of the facilities and hardware is
equally important. If a physical penetration occurs, it gets the penetrator one layer closer to their goal. The goal with physical
security then is to physically prevent an outsider from gaining access to personnel or hardware. By preventing physical access,
information security increases significantly. In addition to physical security, procurement is important as well. This deals mostly
with the secure acquisition of IT products and services. Are the IT components being purchased made in a country with a
known espionage program? That manufacturer could be spying on the organization that is utilizing the hardware purchased
from them. Organizations must also consider the security of an outsourcing vendor with whom they are contracting. They
might be the weak link in a security chain.
o Objectives:
1. Describe how physical security is important and works synergistically with IT security methods.
2. Discuss the importance of effectively procuring products and services in a way that minimizes security threats or improves
on security effectiveness.
o Lectures:
13.1 Physical and Environment Security and Procurement Precautions (Dr. Dwayne Whitten)
16
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

o Reading & Resources :


o Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press. [Chapter
6]
o Violino, Bob. 2012. Common language: IT and corporate security cooperation makes progress
http://www.csoonline.com/article/2132435/identity-access/common-language--it-and-corporate-security-cooperation-makes-
progress.html
o Grant. 2014. Culture clash: How physical security is impacted by cultural norms. CSO Online.
http://www.csoonline.com/article/2365849/physical-security/where-culture-and-security-clash.html
o Goodchild, Joan. 2009. Seven Deadly Sins of Building Security. September 7.
http://www.csoonline.com/article/print/501467 (April 8, 2010).
o U.S. Department of Homeland Security. National Cyber Security Division. 2008. Information Technology (IT) Security Essential
Body of Knowledge (EBK): A Competency and Functional Framework for IT Security Workforce Development. Washington,
D.C.: Department of Homeland Security. [Appropriate material]
o U.S. Department of Homeland Security. Protect Your Workplace: Guidance on Physical and Cyber Security and Reporting of
Suspicious Behavior, Activity, and Cyber Incidents.
https://www.us-cert.gov/sites/default/files/publications/brochure_securityguidance.pdf
o U.S. Department of Homeland Security. Cyber Security Response to Physical Security Breaches.
https://www.us-cert.gov/sites/default/files/publications/css_cyberresponse0712.pdf
o Physical and IT Security Convergence: The Basics. [available at:
http://www.csoonline.com/article/221736/Physical_and_IT_Security_Convergence_The_Basics]
o Protecting Joes Office [Interactive Web Activity; available at:
http://www.csoonline.com/article/429363/Protecting_Joe_s_Office]
o Scoring Big in a Dumpster Dive. [video; available at: http://www.csoonline.com/article/484847/a-real-dumpster-dive-bank-
tosses-personal-data-checks-laptops]
o Discussion Questions:
1. Organizations basically have three options in regards to physical security: a.) ignore it, b.) keep it separate from IT security, and
c.) integrate cyber and physical security under one security officer (or similar combined structure). Which option is the best and
why?
2. Cultural issues come into play today due to ever-increasing globalization. Describe a couple of cultural issues that may arise and
how they might be effectively handled.
Assignment Due: Group Project, Comparison of a nations or a major companys cyber policy and strategy Groups present their
findings in class. Groups are expected to turn in a listing of their references, per APSA, on the day of the briefing.

Week 14
o Topic: Assessment of Future Cyber Threats to the United States
o Weeks Overview: Students will collect information on expected trends in cyber threats and analyze this material.
Objectives:
Analyze documents to determine expected trends in cyber threats to the nation.
Lectures :
The Future of Cyber Threats
Reading & Resources:
o Adams, John A. Jr. 2015. Cyber Blackout. When the Lights Go Out Nation at Risk. Victoria B.C. Canada: Friesen Press.
[Chapter 6]
o Defense Intelligence Agency. 2013 Annual Threat Assessment. Statement Before the Senate Armed Services
Committee United States Senate April 18, 2013. Michael T Flynn, Lieutenant General, U.S. Army, Director, Defense
Intelligence Agency.
http://www.dia.mil/News/SpeechesandTestimonies/tabid/7031/Article/6966/annual-threat-assessment.aspx
o Cyber Threat Source Descriptions. Industrial Control Systems Cyber Emergency Response Team. Department of
Homeland Security.
https://ics-cert.us-cert.gov/content/cyber-threat-source-descriptions
o Lieberthal, Kenneth and Singer, Peter W. Cyber Security and U.S.-China Relations. 2012, February. Brookings.
http://www.brookings.edu/~/media/Research/Files/Papers/2012/2/23%20cybersecurity%20china%20us%20singer%2
0lieberthal/0223_cybersecurity_china_us_lieberthal_singer_pdf_english.PDF
17
PSAA 608 Cyber Security for Managers Spring 2016 Syllabus

o New Claims of Hacking as US, China Discuss Cybersecurity. 2014, July 10. VOA News.
http://www.voanews.com/content/ny-times-chinese-hackers-searched-data-us-government-workers/1954504.html
o Bao, Li. US Cyberfirm: China Military Continues Hacking After US Indictment. 2014, June 10. VOA News.
http://www.voanews.com/content/us-cyberfirm-china-military-continues-hacking-after-us-indictment/1934003.html
o Swaine, Michael D. Chinese Views on Cybersecurity in Foreign Relations. (Undated).
http://carnegieendowment.org/files/CLM42MS.pdf
o Eutaw, Christopher. Cyber Threats Are Greater Than Ever. 2014, August 27. Wallstreetdaily.com.
http://www.wallstreetdaily.com/2014/08/27/cyber-security-threats/
o Future cyber threats to cause more headaches than Heartbleed. 2014, May 5. Csiro.au.
http://www.csiro.au/Portals/Media/Future-cyber-threats-to-cause-more-headaches-than-Heartbleed.aspx
Discussion Questions:
1. Analyze and discuss the ongoing cyber threats that are likely to continue and theorize other threats that could materialize.
2. Discuss the effect of cyberattacks on the future of the definition of war.
Assignment Due:
Fill out course evaluation.

This is the last page of the syllabus.

18

Potrebbero piacerti anche