Information
Unit | FACULTY OF SCIENCE AND LETTERS |
COMPUTER SCIENCES PR. | |
Code | BBZ306 |
Name | Cyber Security |
Term | 2025-2026 Academic Year |
Semester | 6. Semester |
Duration (T+A) | 2-0 (T-A) (17 Week) |
ECTS | 2 ECTS |
National Credit | 2 National Credit |
Teaching Language | Türkçe |
Level | Belirsiz |
Type | Normal |
Label | C Compulsory |
Mode of study | Yüz Yüze Öğretim |
Catalog Information Coordinator | Dr. Öğr. Üyesi Cevher ÖZDEN |
Course Instructor |
The current term course schedule has not been prepared yet.
|
Course Goal / Objective
The course aims to enable students to identify core security threats, apply defensive techniques, develop security policies, and analyze system vulnerabilities through an ethical hacking perspective.
Course Content
This course introduces the fundamental principles of cybersecurity and modern threats to information systems, focusing on countermeasures and defense mechanisms such as encryption, authentication, network security, malware analysis, and security policies. In addition, students explore ethical hacking, attack lifecycle, exploitation techniques, and basic penetration testing. Reinforced with hands-on practice, the course develops both defensive and offensive thinking skills.
Course Precondition
None
Resources
Mark Ciampa – Security+ Guide to Network Security Fundamentals Georgia Weidman – Penetration Testing: A Hands-On Introduction to Hacking William Stallings – Network Security Essentials
Notes
OWASP Top 10 NIST Cybersecurity Framework TryHackMe, HackTheBox beginner levels Kali Linux basic tools (Nmap, Wireshark, Metasploit) Case studies to be provided by the instructor
Course Learning Outcomes
Order | Course Learning Outcomes |
---|---|
LO01 | Explains the basic concepts of cybersecurity. |
LO02 | Identifies common cyber threats and attack types. |
LO03 | Describes encryption, authentication, and access control. |
LO04 | Develops security policies and network defense strategies. |
LO05 | Analyzes malware and applies protective measures. |
LO06 | Applies ethical hacking methods, attack lifecycle, and basic exploitation techniques. |
LO07 | Interprets cyber ethics and digital forensics principles. |
Relation with Program Learning Outcome
Order | Type | Program Learning Outcomes | Level |
---|---|---|---|
PLO01 | Bilgi - Kuramsal, Olgusal | Gain comprehensive knowledge of fundamental concepts, algorithms, and data structures in Computer Science. | 3 |
PLO02 | Bilgi - Kuramsal, Olgusal | Learn essential computer topics such as software development, programming languages, and database management | 5 |
PLO03 | Bilgi - Kuramsal, Olgusal | Understand advanced computer fields like data science, artificial intelligence, and machine learning. | 3 |
PLO04 | Bilgi - Kuramsal, Olgusal | Acquire knowledge of topics like computer networks, cybersecurity, and database design. | 5 |
PLO05 | Beceriler - Bilişsel, Uygulamalı | Develop skills in designing, implementing, and analyzing algorithms | |
PLO06 | Beceriler - Bilişsel, Uygulamalı | Gain proficiency in using various programming languages effectively | 5 |
PLO07 | Beceriler - Bilişsel, Uygulamalı | Learn skills in data analysis, database management, and processing large datasets. | |
PLO08 | Beceriler - Bilişsel, Uygulamalı | Acquire practical experience through working on software development projects. | |
PLO09 | Yetkinlikler - Bağımsız Çalışabilme ve Sorumluluk Alabilme Yetkinliği | Strengthen teamwork and communication skills. | |
PLO10 | Yetkinlikler - Alana Özgü Yetkinlik | Foster a mindset open to technological innovations. | |
PLO11 | Yetkinlikler - Öğrenme Yetkinliği | Encourage the capacity for continuous learning and self-improvement. | |
PLO12 | Yetkinlikler - İletişim ve Sosyal Yetkinlik | Enhance the ability to solve complex problems |
Week Plan
Week | Topic | Preparation | Methods |
---|---|---|---|
1 | Introduction to Cybersecurity and Core Concepts | Overview of the field | Öğretim Yöntemleri: Anlatım, Tartışma |
2 | Types of Attacks and Vulnerability Concepts | DoS, MITM, phishing, brute force | Öğretim Yöntemleri: Anlatım, Tartışma |
3 | Encryption Techniques | Symmetric / Asymmetric algorithms | Öğretim Yöntemleri: Anlatım, Tartışma |
4 | Authentication and Access Control | MFA, ACL, RBAC concepts | Öğretim Yöntemleri: Anlatım, Tartışma |
5 | Network Security Basics | Firewall, IDS, port security | Öğretim Yöntemleri: Anlatım, Tartışma |
6 | Malware Types and Basic Analysis | Trojan, worm, rootkit examples | Öğretim Yöntemleri: Anlatım, Tartışma, Gösterip Yaptırma |
7 | Intro to Ethical Hacking & Attack Lifecycle | Reconnaissance → Exploitation stages | Öğretim Yöntemleri: Anlatım, Tartışma, Gösterip Yaptırma |
8 | Mid-Term Exam | review and concept exam | Ölçme Yöntemleri: Yazılı Sınav |
9 | Scanning Tools and Exploitation Basics | Nmap, Nessus, Metasploit | Öğretim Yöntemleri: Anlatım, Tartışma, Gösterip Yaptırma |
10 | Basic Penetration Testing Scenarios | Examples of supervised practice | Öğretim Yöntemleri: Anlatım, Tartışma, Gösterip Yaptırma |
11 | Social Engineering Threats | Analysis of real cases | Öğretim Yöntemleri: Anlatım, Tartışma |
12 | Policies and Incident Response Plans | ISO 27001, IR steps | Öğretim Yöntemleri: Anlatım, Tartışma |
13 | Cyber Ethics and Legal Framework | KVKK, ethical dilemmas, CEH codes | Öğretim Yöntemleri: Anlatım, Tartışma |
14 | Intro to Digital Forensics | Log analysis, evidence protection principles | Öğretim Yöntemleri: Anlatım, Tartışma |
15 | Review and Final Practice | Case studies, test scenarios | Öğretim Yöntemleri: Anlatım, Tartışma |
16 | Term Exams | written exam | Ölçme Yöntemleri: Yazılı Sınav |
17 | Term Exams | written exam | Ölçme Yöntemleri: Yazılı Sınav |
Student Workload - ECTS
Works | Number | Time (Hour) | Workload (Hour) |
---|---|---|---|
Course Related Works | |||
Class Time (Exam weeks are excluded) | 14 | 2 | 28 |
Out of Class Study (Preliminary Work, Practice) | 14 | 2 | 28 |
Assesment Related Works | |||
Homeworks, Projects, Others | 1 | 1 | 1 |
Mid-term Exams (Written, Oral, etc.) | 1 | 1 | 1 |
Final Exam | 1 | 1 | 1 |
Total Workload (Hour) | 59 | ||
Total Workload / 25 (h) | 2,36 | ||
ECTS | 2 ECTS |