Skip to main content

IPLUSO 25650

Systems Security

Automation and Computer Systems
  • ApresentaçãoPresentation
    This curricular unit aims to provide students with a comprehensive understanding of system security principles and practices. It covers fundamental concepts of information security, access control, cryptography, and secure communication, as well as advanced topics such as vulnerability analysis, secure software development, and incident management. The course emphasizes both theoretical foundations and practical application through laboratory sessions and simulations, preparing students to identify, analyze, and mitigate security risks in real-world environments.
  • ProgramaProgramme
    CP1. Introduction to Information Security; CP2. Access Control; CP3. Attacks, Monitoring, and Defense; CP4. Communication Security and Countermeasures ; CP5. Principles of Security Models; CP6. Principles and Concepts of Security Management; CP7. Asset Value, Policies, and Roles; CP8. System Security Aspects; CP9. Application Security in Development; CP10. Laws and Investigations; CP11. Incidents and Ethics  
  • ObjectivosObjectives
    OA1. Understand and determine the security environment in information systems; OA2. Understand and define access control policies; OA3. Understand the role of cryptography in information security; OA4. Understand and apply some security standards; OA5. Develop and implement security plans and policies; OA6. Review and provide advice on information security in specific analysis scenarios; OA7. Establish policies and procedures to manage security incidents; OA8. Understand software development issues and their security aspects.
  • BibliografiaBibliography
    Andress (2014). The Basics of Information Security: Understanding the Fundamentals of InfoSec in Theory and Practice. Syngress; Stallings e Tahiliani (2014). Cryptography and network security: principles and practice. London: Pearson; Whitman e Mattord (2013). Management of information security. Nelson Education; Correia e Sousa (2015). Segurança no software. FCA-Editora de Informática; Stewart, Chapple e Gibson (2012). CISSP: Certified Information Systems Security Professional Study Guide. John Wiley & Sons.  
  • MetodologiaMethodology
    Use of digital platforms (Moodle) to provide learning materials. Hands-on labs with Kali Linux, Metasploitable2, and OWASP ZAP for vulnerability analysis. Simulations of attacks and defense in controlled environments.
  • LínguaLanguage
    Português
  • TipoType
    Semestral
  • ECTS
    4
  • NaturezaNature
    Optional
  • EstágioInternship
    Não