Saltar para:
Esta página em português Ajuda Autenticar-se
ESTS
Você está em: Start > MES3
Autenticação




Esqueceu-se da senha?

Campus Map
Edifício ESTS Bloco A Edifício ESTS Bloco B Edifício ESTS Bloco C Edifício ESTS Bloco D Edifício ESTS Bloco E Edifício ESTS BlocoF

information and Software Security

Code: MES3     Sigla: SIS

Áreas Científicas
Classificação Área Científica
OFICIAL Informática

Ocorrência: 2022/2023 - 1S

Ativa? Yes
Página Web: https://moodle.ips.pt/2122/course/view.php?id=315
Unidade Responsável: Departamento de Sistemas e Informática
Curso/CE Responsável:

Ciclos de Estudo/Cursos

Sigla Nº de Estudantes Plano de Estudos Anos Curriculares Créditos UCN Créditos ECTS Horas de Contacto Horas Totais
MES 11 Plano de Estudos 2017-2018 1 - 7,5 - 202,5

Docência - Responsabilidades

Docente Responsabilidade
Rossana Henriques dos Santos

Docência - Horas

Theorethical and Practical : 2,00
Practical and Laboratory: 2,00
Orientação Tutorial: 1,00
Type Docente Turmas Horas
Theorethical and Practical Totais 1 2,00
Rossana Henriques dos Santos 2,00
Practical and Laboratory Totais 1 2,00
Rossana Henriques dos Santos 2,00
Orientação Tutorial Totais 1 1,00
Rossana Henriques dos Santos 1,00

Língua de trabalho

Portuguese

Objetivos

At the end of this curricular unit the student should be able to:
- Understand the main paradigms and models of computer and information systems security.
- Understand how cryptographic algorithms and protocols work.
- Understand basic protection mechanisms.
- Recognize vulnerabilities of organizational information systems and software.
- Apply techniques, and algorithms and use tools to prevent and defend against attacks, enhancing information systems and software security.

Resultados de aprendizagem e competências

The syllabus observes the objectives of the course for the knowledge to be acquired, focusing on teaching the essential theoretical concepts of computer, information, and software security and applying them to c.
The syllabus seeks to follow a logical and incremental introduction of the key elements that address the new paradigms and demonstrate t importance, allowing to gradually increase the complexity of the computer and software security study.

Modo de trabalho

Presencial

Pré-requisitos (conhecimentos prévios) e co-requisitos (conhecimentos simultâneos)

Bachelor in Computer Engineering or similar.
More specifically:
- Knowledge of installation and use of the Linux Operating System.
- Knowledge of Discrete Mathematics.
- Knowledge of Object Oriented Programming.
- Knowledge of Web Programming.
- Knowledge of Databases and Database Management.

Programa

The syllabus is divided into ten topics, which are not evenly distributed over time:
1. Ethics and legislation.
2. Introduction: information system security misconceptions. 
3. Human, social and cultural facts that influence information and software security.
4. Information security and system protection overview.
5. Cryptography: history, algorithms, and applications.
6. Information system security basic concepts.
7. Malicious programs and intrusions.
8. Basic security infrastructures.
9. Vulnerability study of information systems.
10. Software Audit.
11. Techniques and tools used in information security.

Bibliografia Obrigatória

Miguel Pupo Correia e Paulo Jorge Sousa; Segurança no Software, FCA, 2017. ISBN: 978-972-722-858-4

Bibliografia Complementar

André Zúquete; Segurança em Redes Informáticas, FCA, 2013. ISBN: 978-972-722-767-9
Jorge Granjal; Segurança Prática em Sistemas e Redes com Linux, FCA, 2017. ISBN: 978-972-722-865-2
William Stallings; Cryptography and Network Security, Prentice Hall, 2010. ISBN: 978-013-609-704-4
C. Pfleeger, S. L. Pfleeger; Security in Computing, Prentice Hall, 2006. ISBN: 978-013-239-077-4
M. Dowd, J. McDonald J. Schuh; The Art of Software Security Assessment: Identifying and Preventing Software Vulnerabilities, Addison-Wesley, 2006. ISBN: 978-032-144-442-4

Métodos de ensino e atividades de aprendizagem

The predominant methods are divided according to the type of class:

Theoretical-Practical Classes, in person:
• Expository, using slides.
• Demonstration, using a computer to demonstrate examples.
• Interrogative, using questions posed to students during the presentation of the subject or demonstration of examples.
• Active: guidance of students in the development of exercises.

Practical-Laboratory Classes, online synchronous:
• Expository, using examples from theoretical classes. At the beginning of each of the practical and/or laboratory work, an exposition of the concepts necessary for its implementation will be carried out.
Students are then encouraged to develop their work at a distance, with the supervision of the teacher, who will help them to better assimilate the subject, culminating in its presentation to the class.
• Active: guidance of students in the autonomous development of exercises and practical work throughout the course and in the presentation of the work carried out.
• Interrogative, using questions posed to students during the presentations of their work.
It may be necessary to have presentation classes held in person in order to respect the rule of 50% of face-to-face contact classes.

Tutorial Orientation Classes, online asynchronous:
• Active: guidance of students in the autonomous development of practical work throughout the curricular unit.

The test and exams will be mandatorily done in person.

Software

Linux

Palavras Chave

Technological sciences > Technology > Information technology > Security technology

Tipo de avaliação

Distributed evaluation without final exam

Componentes de Avaliação

Designation Peso (%)
Apresentação/discussão de um trabalho científico 50,00
Teste 50,00
Total: 100,00

Componentes de Ocupação

Designation Tempo (Horas)
Frequência das aulas 60,00
Estudo autónomo 15,00
Total: 75,00

Obtenção de frequência

Each Practical Assignment has a minimum grade of 8.0 out of 20.0 points.
The final grade has a minimum of 9.5 out of 20.0 points.

Fórmula de cálculo da classificação final

Avaliação Contínua:
Final Grade = 50% [CT] + 50% [CP] ≥ 9.5 out of 20.0 points
[CT] = 100% [T] 
[CP] = 10% [TE1] + 30% [TE2] + 30% [TE3] + 30% [TE4]

Épocas Normal, de Recurso e Especial:
Final Grade = 50% [CT] + 50% [CP] ≥ 9.5 out of 20.0 points
[CT] = [Exam]
[CP] = 10% [TE1] + 30% [TE2] + 30% [TE3] + 30% [TE4]

Where:
[CT] = Theoretical Component Grade
[T] = Test grade
[Exam] = Exam Grade
[CP] = Practical Component Grade
[TEn] = (Practical Assignment #n Grade) ≥ 8.0 out of 20.0 points

Access to the test and exams may need enrolling in Moodle (see Moodle for warnings).
The test and exams will be onsite.

For more information about each item see the Curricular unit presentation and the following sections, in Moodle.

Melhoria de classificação

At Época de Recurso, after enrollment in Moodle and Divisão Académica.
Recomendar Página Voltar ao Topo
Copyright 1996-2024 © Instituto Politécnico de Setúbal - Escola Superior de Tecnologia de Setúbal  I Termos e Condições  I Acessibilidade  I Índice A-Z
Página gerada em: 2024-05-03 às 03:57:47