. "Computer Science"@en . . "English"@en . . "Law"@en . . "Human aspects of cyber security"@en . . "6" . "Descriptions \nThe course introduces threats and challenges/concerns arising from the human behaviour and decision making regarding technology use. In lectures we are focusing on raising the ability to assess and cope with cyber scams/threats (eg. social manipulation), on research skills to conduct studies in the field and to create and implement study materials, training programs and tools based on them in order to increase level of cyber hygiene in users and companies.\nLearning outcomes\nAfter completing this course, the student:\n- understands the current state of research in this area;\n- can critically evaluate original research articles;\n- is able to analyze cyber competences and find gaps and solutions to reduce human-related cyber risks;\n- is able to plan cyber attacks which include elements of social engineering and propose defense mechanisms against them,\n- is able assess and evaluate it-security interventions with employees;\n- is able to understand the behavioral science underpinnings of security-critical decision-making;\n- understand how cognitive biases and human failure compromise cyber security performance in practitioners." . . "Presential"@en . "TRUE" . . "Legal aspects of cyber security"@en . . "6" . "Descriptions \nThe course introduces the role of law in (international) cyber security and digital forensics. The lectures focus on relevant legal aspects in the context of national and international law. Topics include the spectrum of cyber conflict and related legal aspects, cyber crime, digital evidence and its handling, data protection and privacy, electronic communication, basics of ethics, international cooperation, international and regional legal and policy instruments. Throughout the course relevant concepts and terminology are explained, and several case studies analysed.\nLearning outcomes\n The student will:\n* know key terms and how to use them in the correct context\n* has an overview of key legal and political instruments that are relevant in (international) cyber security and digital forensics, including the topics of privacy and data protection.\n* can analyze the main legal problems and cases that are related to (international) cyber security and digital forensics.\n* understands the properties and sources of digital evidence.\n* knows, is able to assess and choose the relevant actions to protect and analyze digital evidence.\n* can explain the most important (legal-) ethical problems that are related to (international) cyber security and digital forensics (for example, ethical hacking)" . . "Presential"@en . "TRUE" . . "Cyber security management"@en . . "6" . "Description:\nThe course begins with overall description of cybersecurity management and connected principles, during the lectures the main topics are:\n1. Business process modelling and analysis;\n2. Information mapping, analysis and valuation;\n3. Information- and cyber risks analysis and management;\n4. Information- and cyber measures planning and implementation;\n5. Security-related audit considerations;\n6. Business continuity planning.\nLearning outcomes\n Student has knowledge about cybersecurity management standards and best practices, has experience to use the main methods to analyse management decisions" . . "Presential"@en . "TRUE" . . "Cryptography"@en . . "6" . "Description:\nBrief description of the course:\n1. Mathematics: boolean algebra, number theory, modular algebra, abstract algebra\n2. Historical cryptography: Caesar cipher, Vigenere cipher, transposition cipher, Affine cipher, main crypto-analytic techniques\n3. Theory of unbreakable (information-theoretically secure) ciphers: one-time pad, perfect secrecy, elements of probability theory\n4. Symmetric cryptography: stream ciphers, block ciphers, modes of operation\n5. Computability and Computational Complexity: Turing machine, computability, big O notation, Search-Decision problems\n6. The problem of key establishment: Public Key Cryptography, Diffie-Hellman key exchange, Man in the middle attack\n7. Limited Adversaries and Security: one-way functions, bit security, adversary models, security definitions\n8. The RSA cryptosystem: Description, properties, and security\n9. RSA Attacks and Implementation Failures: Description of several protocol weaknesses if the RSA is used in improper ways\n10. Probabilistic Encryption. ElGamal-type Cryptosystems: Probabilistic vs Deterministic Encryption, IND-CPA, IND-CCA\n11. Digital signatures and Hash functions: Definitions and security properties\n12. Identification schemes and Zero Knowledge proofs.\n13. Public Key infrastructure: certificates, ID-Card, Smart-ID, TLS\n14. Introduction to Post-Quantum and Esoteric Cryptography\nLearning outcomes:\nAfter completing this course, the student:\n- accurately uses standard cryptographic notation and terminology;\n- accurately recalls and explains cryptographic definitions from the topics covered during the course;\n- explains and analyses the most important symmetric cryptography and public key cryptography schemes;\n- solves practical problems that illustrate the usage of cryptographic primitives studied during the course;\n- identifies the security problems that arise in case of incorrect instantiation of cryptographic primitives studied during the course;\n- applies basic security definitions to analyse cryptographic primitives studied during the course;\n- identifies cryptographic algorithms that are suitable to solve simple security goals." . . "Presential"@en . "TRUE" . . "Cyber incident handling"@en . . "6" . "Description:\nTriage and basic incident handling\nCreating incident handling procedures and testing\nLarge scale incident handling\nCooperation with Law Enforcement agencies\nIdentifying and handling cyber-crime traces\nIncident handling and cooperation during phishing campaign\nLaw enforcement view of computer security incidents\nLaw enforcement needs for evidence analysis\nRole of (tabletop) exercises in developing incident handling capability\nLearning outcomes:\n After completing this course, the student:\n- is able to establish incident handling team and typical team designs;\n- manages cyber incidents, preserving needed evidence and chain of evidence;\n- builds incident management system and manages cooperation between law enforcement and incident handlers;\n- establishes procedures for evidence and incident management." . . "Presential"@en . "TRUE" . . "Principles of secure software design"@en . . "6" . "Description:\nTopics covered by the course include: security risk management, security modelling languages and models, security threats and security requirements, security controls (role-based access control, introduction to cryptography), secure software processes, security patterns, social engineering, real-life security applications (e.g., i-voting, xRoad, e-examination).\nLearning outcomes:\n On successful completion of this course, students will able to:\n1. Identify causes and consequences of (lack of) system and software security.\n2. Master essential techniques to reduce and avoid system and software security problems, to introduce and reason on security requirements and controls.\n3. Apply advanced modelling techniques (notations, tools, and processes) to build secure systems and software." . . "Presential"@en . "TRUE" . . "Thesis seminar"@en . . "6" . "Description:\nLectures about the nature of science, research methods and the thesis writing process. Defining a research question. Individual study on the chosen thesis topic. Conducting literature review and presenting it to peers.\nLearning outcomes:\n The student has identified the thesis supervisor and the thesis topic.\nThe student has conducted a review of the literature related to the thesis topic.\nThe student has conducted a presentation on the literature review." . . "Presential"@en . "TRUE" . . "Research methods in cybersecurity"@en . . "3" . "Description:\nthe course is provided by University of Tartu.\n\nThe main topics in the course include: presentation on the methods for the study and research of the cybersecurity topics. The course will include guidelines on how to approach and structure scientific results, how to analyse results and present them to the audience.\nLearning outcomes:\nOn successful completion of this course, students should be able to:\n\n1. Collect, analyze and present information about advanced topics in the field of cybersecurity in a structured manner\n\n2. Formulate informed observations and comments about key issues and approaches in the field of cybersecurity" . . "Presential"@en . "TRUE" . . "System forensics"@en . . "6" . "Description:\n Digital forensics fundamentals tied to evidence acquisition, memory acquisition and unstructured analysis. File systems FAT , Fat 32 NTFS , HPFS , Ext4 in analysis perspective. USB device analysis, system and local domain file analysis. String search, data carving, and e-mail forensics. Registry and log files analysis. Web browser forensics. Different file content (documents, photos and so on) and metadata analysis. Smartphone forensics fundamentals. Timeline creation and analysis.\nLearning outcomes:\n Can form hypotheses for investigative analysis\n- Knows how to perform proper forensic analysis by applying key analysis techniques covering different operating systems\n- Is able to use freely available and open tools for evidence acquisitions and analysis\n- Can establish last usage timeline trough system log and log footprints\n- Can find some deleted data and keep the chain of evidence" . . "Presential"@en . "TRUE" . . "Network forensics"@en . . "6" . "Description:\nTypical network protocols and data that can be collected from network. Network data formats tcpdump, pcap, netflow. Commercial and free tools for network data analysis. Wireless network data collection and forensics. IPS/IDS usage for data analysis automation, logging optimisation, OPSEC, footprint, encryption, and protocol reversing.\nLearning outcomes:\nUnderstands network structure and understands network protocols\nCan collect information from network and design collection systems\nCan extract relevant information from network capture files and proxy caches and can automate process to certain level\nCan incorporate log and network data to analytic and timeline building process\nUnderstands legal implications of network data collection and analysis." . . "Presential"@en . "TRUE" . . "Computer programming"@en . . "6" . "Descriptions \nAlgorithms and programs. Representations of algorithms, flow-charts. Branching algorithms. Loops. Sub-algorithm. Refining algorithms for given text-based problems. Types. Program structure. Names. Variables. Operations. Expressions. Text output. Boolean expressions, comparing. Functions, description, return of value, invoke. Conditional statement. Loop statement. One-dimensional arrays. Array scan. Array return. Nested loops. String processing. Input and output. Data exchange with files. Screen graphics.\nLearning outcomes :\nAfter passing this course the student\n- can use fundamental programming constructions: variables, expressions, assignments, conditionals, iterations, procedures, recursion, simple input/output;\n- knows basic datatypes and -structures (numeric types, booleans, strings, lists) and can use corresponding standard operations;\n- can analyze and explain the behavior of simple programs, and modify and expand them;\n- can design algorithms for solving simple problems, and implement, test and debug the corresponding program." . . "Presential"@en . "FALSE" . . "System administration"@en . . "6" . "Descriptions \nComputer systems and system administration: basic concepts. Resources in system administration: storage, computing power, bandwidth, software. Resource virtualization. Processes in system administration: planning, testing, deploying and maintenance of computer systems. Documenting, monitoring, service desk/operations, problem solving and risk management from system administrator´s point of view. Practical lab sessions go through basic stages of Linux-based system´s lifecycle.\nLearning outcomes\n After completing this course, students will be able to implement knowledge on the following topics:\nbase resources of computer systems - storage, computing power, bandwidth, software, resource virtualization; best practices in system administration; processes in system administration - planning, risk management, implementation, testing, maintenance, monitoring, documenting, service support, problem management.\nStudents can:\nplan systems and services;\nimplement services;\nto monitor services;\nto maintain services;\nto manage problems in computer systems." . . "Presential"@en . "FALSE" . . "Network technology I"@en . . "6" . "Description:\n This course is based on first two chapters of CCNA Exploration Curricula: Network Fundamentals, Routing Protocols and Concepts.\nTopics covered: network terminology and protocols, local-area networks (LANs), Open System Interconnection (OSI) models, network planning and cabling, Ethernet, Internet Protocol (IP) addressing and routing. Cisco switches and routers are used throughout the course\nLearning outcomes:\nAfter completing this course student:\r\nis prepared to give CCENT (Cisco Certified Entry Network Technician) certification exam;\r\ncan install, operate, and troubleshoot small routed and switched networks." . . "Presential"@en . "FALSE" . . "Estonian language and culture"@en . . "6" . "no data" . . "Presential"@en . "FALSE" . . "Entrepreneurship and business planning"@en . . "6" . "Create an understanding about the essence of entrepreneurship and it’s processes, the role of entrepreneur and the principles of business planning and development (incl growth) process, also about the main aspects of the activities of enterprises in the context of external business environment. To give an opportunity for students on the basis of choosen business idea to practically plan the business process, design business model and compile business plan through teamwork and interdisciplinary study, which is supporting students in their career choice of be\nLearning outcomes:\nAfter completing this course the student:\n- explains the essence of entrepreneurship, phases of entrepreneurship processes and business planning as well as the main activities of enterprises;\n- assesses own abilities to initiate teamwork and activates on the development of business ideas in real life and handle risks;\n- assesses business opportunities and analyses them based on problems needful to solve, uncovered market nisches and development trends;\n- carries out market and competition analysis originated from choosen business opportunities, compiles the general and competition strategy for planned enterprise;\n- designs full marketing mix for enterprise (products/services, pricing policy, market channels and promotion activities);\n- compiles report for profit, cash flows and balance prognosis and cost-benefit analysis;\n- presents and justifies the feasibility of business model (business plan)." . . "Presential"@en . "FALSE" . . "Cyber security technologies II"@en . . "6" . "Descriptions:\nThis course is aimed at students who have a very good understanding of computer technology.\n\nThe lectures cover adversarial threat models, attacks that compromise security, and techniques for achieving security, incident lifecycle and quick overview of tools and tactics used in different lifecycle stages, based on recent research papers.\nTopics include operating system (OS) security, malware, capabilities, information flow control, language security, network protocols, hardware security, and security in web applications.\nAssignments include labs that are preparation for small individual research projects where students get to learn usage and application principles of some of these technologies such as basic malware analysis,anonymising principles, Firewall, IDS, IPS basic configuration, etc.\nLearning outcomes:\n\nAfter completing the course, the student:\r\n* knows Möbius defence, Cyber Kill Chain and Threat-based Defense models\r\n* knows the most significant current cyber threats\r\n* knows the basics of Malware handling and quick analysis options.\r\n* knows the basics of Disk and network forensics\r\n* has performed individual research\r\n* has experienced the information gathering aspect of the cyber incident management process" . . "Presential"@en . "FALSE" . . "Cyber security technologies I"@en . . "6" . "Descriptions:\nThis course is aimed at students who have a moderate understanding of computer technology.\n\nThe lectures cover adversarial threat models, attacks that compromise security, and techniques for achieving security, incident lifecycle and quick overview of tools and tactics used in different lifecycle stages, based on recent research papers.\nTopics include operating system (OS) security, malware, capabilities, information flow control, language security, network protocols, hardware security, and security in web applications.\nAssignments include labs that are preparation for small individual research projects where students get to learn usage and application principles of some of these technologies such as basic malware analysis,anonymising principles, Firewall, IDS, IPS basic configuration, etc.\nLearning outcomes:\n After completing the course, the student:\n* knows Möbius defence, Cyber Kill Chain and Threat-based Defense models.\n* knows the most significant current cyber threats\n* knows the basics of Malware handling and quick analysis options.\n* knows the basics of Disk and network forensics\n* has performed individual research\n* has experienced the information gathering aspect of the cyber incident management process" . . "Presential"@en . "FALSE" . . "Team-work project"@en . . "6" . "Descriptions\n e-Governance Technologies and Services (IVCM), Cyber Security (IVGM) and Law&Technology (HJVM) master program students will be given thorough overview and knowhow to start a company that is based on Startup principles. Lectures will provide a theoretical basis for development of a business idea/model, and Hackathon enables practical output for students to act in a multinational teams creating a business.\n\nThe lectures of ideation, team building, service design/design thinking, business models and strategies, project management, financing mechanisms, marketing, cyber security threats and intellectual property issues will provide knowledge for successful development of new e-services or products in the field of e-governance.\nLearning outcomes:\nThe participant:\r\n- understands the concept of Start-ups and is able to implement its principles into entrepreneurial activities;\r\n- as a team member is able to work under time-, information- and peer pressure constraints in an international and multi-cultural team with diverse experiences from different domains;\r\n- creates a marketing research plan, defines marketing activities and conducts a short market research;\r\n- defines and analyses the business idea of the e-service/product by using Business Model Canvas and SWOT table;\r\n- refines the business idea up to a level of a visualized prototype and pitches it to potential investors." . . "Presential"@en . "FALSE" . . "Computer network security"@en . . "6" . "Description\n The course is about hardening routers and switches from known attacks. Keywords - IPsec tunnels, firewalls and VPN's (Virtual Private Network).\nLearning outcomes:\nStudents\r\n- will be able to configure firewall, intrusion detection systems (IDS), VPN, advanced access lists, AAA services;\r\n- will have better understanding of cryptographic services on routers and switches." . . "Presential"@en . "FALSE" . . "Network protocol design"@en . . "6" . "Description:\n The course will consist of laboratory work with corresponding introductory lectures. The lectures will provide background on Internet philosophical concepts and fundamentals, scalable internet architectures, protocol design ideas and security concerns. The laboratory work will give a deeper understanding of today’s protocol designs and implementations. In small groups students will create their own protocols. This will allow for a better understanding of protocol limitation, scalability issues and security risks. This will recapture and deepen an understanding of existing protocols and learn from their experiences, including identifying security and other risks. This supports creative work and therefore also motivates students to push their limits of understanding and develop a thorough understanding of the trade-offs in modern communication protocol design.\nLearning outcomes:\nOn completion of this course the students should be able to:\n1. Knowledge and Understanding:\n- demonstrate knowledge of essential facts, concepts, principles and theories relating to design and security of scalable networks and their protocols.\n2. Computing-related cognitive abilities:\n- design and implement a new Internet protocol given an existing framework;\n- demonstrate design fundamentals of Internet protocols both client-server and peer-to-peer systems including newer protocols associated with real-time applications;\n- enumerate the limitations of common Internet Protocols when considering usability, efficiency, complexity and security;\n- identify the security risks of an Internet Protocal of their own design;\n- identify trade-offs in network architectures and be able to design a scalable internetwork.\n3. Computing-related practical abilities:\n- design and develop complex protocols to support a distributed application over the Internet;\n- create advanced programs distributed across many computers interworking with other existing systems over a self-specified protocol;\n- design and write Internet applications with an awareness of the underlying network and link layer protocols." . . "Presential"@en . "FALSE" . . "Information systems attacks and defence"@en . . "6" . "Description:\n- Introduction into penetration testing.\n- Local and wide area networks attacks and defence.\n- Operating systems attacks and defence.\n- Basics of exploitation and memory corruption vulnerabilities.\n- Web applications attacks and defence\nLearning outcomes\n Knowledge about common attack methods and vulnerabilities of information systems.\n- Knowledge about technological defence methods against cyber attacks.\n- Practical experience in conducting penetration tests of (lab) systems." . . "Presential"@en . "FALSE" . . "Hardening operating systems and services"@en . . "6" . "Description:\n Installation of operating systems and creation of file systems. Booting process, structure, and components of the operating systems. Different system administration tools and methods. Encryption of files and disks. Mobile operating systems. Operating system security and hardening methods.\nLearning outcomes\n* Has architectural overview of implementing operation systems and network services\n* Knows best practices for operation system and network service hardening\n* Can work safely in unfamiliar network environment.\n* Can harden Windows and Linux servers, workstations and basic network services (DHCP , DNS , Web)\n* Has overview of SSO technologies and authentication authorization related security\n* Can implement securely at least 2 SSO technologies.\n* Has overview of possibilities and drawbacks of cloud implementation." . . "Presential"@en . "FALSE" . . "Special course in cyber security I"@en . . "3" . "Description:\nThe content of the course will be defined in accordance to the topics covered in each particular semester.\nLearning outcomes\n To be defined by the beginning of the course in accordance to the topics covered in each particular semester." . . "Presential"@en . "FALSE" . . "Special course in cyber security II"@en . . "3" . "Description:\nThis course aims to give an insight to students regarding Cyber-Physical Systems (CPS) and their potential security problems. The course is prepared and given by three different research groups from the School of Information Technologies, namely, Environmental Sensing and Intelligence, the Centre for Hardware Security, and the Centre for Digital Forensics and Cyber Security.  The first part of the course introduces the fundamentals of cyber-physical systems based on small-scale outdoor sensing systems. The second part focuses on hardware security, and the rest of the course focus on network security of Industrial Control Systems (ICS) and threat modeling.\nLearning outcomes:\nAfter completing this course, the student:\n- recognizes the main components of a cyber-physical system for critical infrastructure protection,\n- discusses potential hardware and firmware-based security attacks;\n- understands basic device/network-based attacks and potential security vulnerabilities;\n- conducts threat modeling and identifies the potential security threats addressing cyber-physical systems." . . "Presential"@en . "FALSE" . . "Mathematics for computer science"@en . . "6" . "Description:\nBrief description of the course:\n1. Language of mathematics and Set theory: Boolean algebra: logical operators, truth tables, logic laws. Set theory: sets, set operations. number sets\n2. Functions: mappings between sets, injection, surjection, bijection, computability and big O notation.\n3. Probability theory: Elementary counting principles, permutations, combinations, events and probabilities, random variables and distributions.\n4. Number theory: Divisibility, GCD, Euclidean algorithm, Bezout identity, prime numbers, congruences, Euler φ- function,\nChinese Remainder Theorem\n5. Group theory: Groups basic definitions and properties, types of groups (cyclic, dihedral, symmetric), subgroups, homomorphism, isomorphism, Lagrange theorem, quotient groups, product groups.\n6. Ring theory: Rings basic definitions and properties, polynomial rings, ring homomorphism, ideals, quotient rings, fields\nLearning outcomes:\nAfter completing this course, the student:\n- understands mathematical texts at undergraduate level;\n- uses standard mathematical notation and terminology in academical writing;\n- writew and evaluatew correct, clear and precise mathematical proofs in an applicable level of detail;\n- recalls definitions and theorems in mathematical areas, which are covered in the course." . . "Presential"@en . "FALSE" . . "Special topics of cryptography"@en . . "6" . "Description:\nTopics covered in class varie every semester. Mostly they are focused on esoteric cryptography, cryptographic protocols, distributed ledgers and post-quantum cryptography.\nLearning outcomes:\nAfter completing this course, the student:\n- understands the processes of academic research and novel topics of cryptography;\n- accurately compiles literature review on any given cryptographic topic;\n- presents and shares learnt material in written format." . . "Presential"@en . "FALSE" . . "Mobile phone forensics"@en . . "6" . "Description:\n This course introduces students to the principles of Chain of Evidence and the process of mobile phone forensic analysis, both from legal and technical perspectives. It covers all the steps of the mobile forensics procedure from discovery/seizure through triage and securing at the crime scene, unlocking, imaging, thorough analysis and preparation of reports suitable for presentation in courts.\n\nAn eminently practical course that will prepare the student to deal with these devices forensically from three interconnected perspectives. First, the legal framework from where the forensics process arises, mainly criminal investigations, dealing with concepts encompassing the lawful forensics process to Court presentation. Second, the telecommunications framework where the mobile phone communication is carried out, covering relevant aspects such as the network data stored by the Mobile Network Carriage Service Providers and lawful call intercept. Lastly, the computer science framework, i.e. digital forensics, where the analysis of internal artifacts and relevant objects is performed. Relevant case objects may include phone logs, applications’ databases, files and other related records.\n\nStudents will use appropriate licensed data analysis tools to investigate phone contents and network records.\n\nDue to sensitive content, it may be necessary to provide unclassified content to mainstream students; while cleared students may be able to access sensitive, protected content in some parts of the course.\nLearning outcomes\n After completing this course the student:\n- understands the particularities and challenges of the mobile phone forensics procedure;\n- understands the system-level workings of 2G, 3G and 4G mobile networks, with particular emphasis on characteristics, logs and records of relevance to investigation;\n- understands the legal expectations of forensic evidence and preparation of expert reports in compliance with the Estonian Code of Criminal Procedure;\n- possesses basic competence to deal with the technical aspects of the mobile forensics investigations by selecting and using the appropriate tools;\n- possesses basic competence to perform all the steps for a full and lawful mobile phone forensics investigation;\n- generates expert forensic reports for presentation in Estonian criminal proceedings." . . "Presential"@en . "FALSE" . . "Strategic communications and cybersecurity"@en . . "6" . "Description:\n In July 2016, NATO recognised cyberspace as a domain of operations in which the alliance must defend itself as effectively as it does in the air, on land and at sea. Within the cyber domain, information is used as the weapon to achieve objectives at the strategic, operational and tactical levels and this course focuses on how can be used in offensive and defensive contexts. A reoccuring theme throughout the course is the nature of power projection and how the behaviour of target audiences can be influenced through operations in cyberspace. This is achieved through several means, including Strategic Communications, Information Operations, Influence Activities and related disciplines, each of which is the theme of an individual lecture. Each subject is discussed in terms of its wider context and how cyber operations can contribute to their success. The role of cybersecurity is emphased throughout as either facilitating the success of a friendly force activity or in preventing an adversary from being successful in their operations. The leadership and management of cyber capabilities is discussed with dedicated time devoted to the development and implementation of cybersecuity strategy and policy. This will equip the students with the information they need to utilise the material that they have studied in a range of scenarios in their future employment in cyber security.\nLearning outcomes:\nBy the end of the course the student will:\n- understand and explain the nature of cyberspace beyond that of a purely technical description;\n- understand the concept on Strategic Communication and Information Operation, is familiar with different Influence Activities and is able to discuss in their related disciplines;\n- is able to analyse and explain the role of strategy, policy, processes and procedures in achieving national objectives in the information environment;\n- understand and describe the nature of hybrid warfare and asymmetric operations in the „grey zone“ of conflict;\n- understand how the behaviour of target audiences are influenced through the use of strategic communication, and understand the role of cyber security in facilitating or denying those activities." . . "Presential"@en . "FALSE" . . "Data mining"@en . . "6" . "Description:\n Teaching is performed by means of lectures and practices. Lectures are devoted to the theory of data mining. Practices are conducted in the computer class, where implementation of main algorithms is discussed using “R” language. The course consists of two parts. First part is devoted to the main notions and problems of data mining. Main notions and concept, such as, distance function, cluster analysis, classification, outlier analysis, associative pattern mining are covered. The second part of the course is devoted to the application of this knowledge to such problems as: spatial data mining, stream data mining, graph data mining and social networks analysis.\nLearning outcomes\nThe student:\r\nIs familiar with main notions used in datamining such as Attribute, feature, distance/ similarity function.\r\nUnderstands main problems of the data mining area: clustering, classification, outlier analysis and associative patterns mining.\r\nFamiliar with mathematical foundations of each problem.\r\nIs able to formally state data mining problem.\r\nAble to choose methods to solve given problem.\r\nAble to program the algorithms of most popular methods.\r\nAble to interpret achieved results." . . "Presential"@en . "FALSE" . . "Network technology II"@en . . "6" . "Description:\nThis course is based on last two chapters of CCNA Exploration Curricula: \"LAN Switching and Wireless\" and \"Accessing the WAN\". Course focuses more in depth on LAN switches and technologies like VLANs, VTP, STP.It also covers WAN technologies like PPP, Frame Relay, teleworker services, Security and ACLs. In practice we design many LAN and WAN implementations and have hands-on experience in configuring Cisco devices.\nLearning outcomes:\nOn completing the course a student\n- Can install, operate and troubleshoot medium sized routed and switched networks.\n- Can implement and troubleshoot various protocols to manage addressing.\n- Is able to perform load balancing and authentication.\n- Is able to establish and troubleshoot connection to service provider over WAN.\n- Is prepared for CCNA (Cisco Certified Network Associate) certification exam." . . "Presential"@en . "FALSE" . . "Cyber defense monitoring solutions"@en . . "6" . "Description:\n Main monitoring solutions and techniques in cyber defense. Log and event generation for firewalls, IDS/IPS sensors, services, and applications. Collecting and monitoring logs and events. Intrusion detection and prevention.\nLearning outcomes:\nOn completion of the course the student:\n* has an overview of the principles and standards of log collecting (BSD and IETF syslog)\n* can tune the UNIX logging software syslogd, rsyslog ja syslog-ng\n* is able to filter the network packets and generate log messages using netfilter firewall\n* knows different dialects of the regular expression languages (ERE, Perl) and is able to use these in the log monitoring\n* has an overview of the event correlation principles\n* is able to correlate events using Simple Event Correlator and use it for discovering and responding to attacks using different correlation techniques\n* has an overview of the network-based intrusion detection and prevention systems (network IDS/IPS)\n* is able to use Snort for intrusion detection and prevention" . . "Presential"@en . "FALSE" . . "Privacy-preserving technologies"@en . . "6" . "Description:\n The course will describe different privacy-preservation techniques - their constructions, the guarantees they do or do not give, the prerequisites of their use in different applications and processes. The technologies will described by three broad application categories: protecting the privacy of inter-entity communication, privacy-preserving management of rights and credentials, and privacy-preserving data processing. The first category encompasses techniques like encryption, onion routing, or anonymous e-mail. The second category contains anonymous credentials, group and ring signatures. Examples of the technologies from the third category are anonymization and pseudonymization of data, differential privacy, and data clustering. We will also consider primitives useful for techniques of several categories, including privacy-preserving computations, zero-knowledge proofs, or blind signatures.\nBeside the description of different privacy-preservation techniques, we also describe how to select and use them to secure existing or to-be-designed information systems.\nLearning outcomes:\n Students that have passed the course will be able to:\n\n- Understand technological threats to privacy, knowing in which scenarios and to which kind of data they do apply, and how strongly.\n\n- Analyze the privacy risks of using different information systems, as well as the risks stemming from one's own sharing of information.\n\n- Explain the details of different privacy preservation techniques.\n\n- Classify different privacy preservation techniques in terms of their applicability, efficiency and cost (in terms of computational and organizational efforts necessary to apply them, as well as the loss of utility).\n\n- Choose a good set of privacy-preservation technologies in order to reduce the leaks in a new or an existing information system.\n\n- While designing an information system, apply privacy-by-design principles to define the major components of the system in a way that makes the leaks easy to reduce." . . "Presential"@en . "FALSE" . . "Introduction to blockchain technology"@en . . "3" . "Description:\nA very brief description of major subjects or activities. Major activities include (1) self-study of the course material given in the course Website, (2) active participation at the workshop. During workshop students will have to perform the given work assignments, to fill in the questionnaires and to execute quizzes.\nLearning outcomes:\nLearning outcomes U1. Students will be able to\n\n1. Explain basic blockchain concepts, such as cryptographic components, consensus components, and major blockchain structures.\n\n2. explain basic principles and applications of the smart contracts.\n\nLearning outcomes U2. Students will be able to\n\n1. Select among the blockchain platform, select and formalise requirements for the specific scenario.\n\n2. Design a specification according to the given scenario.\n\nLearning outcomes U3. Students will be able to\n\n1. Apply regulatory and legal frameworks for the blockchain operations.\n\n2. Recommend blockchain technology for business and operation innovation.\n\n3. Perform SWOT analysis of the blockchain application.\n\n4. Design blockchain business processes and business logics.\n\n5. Explain blockchain features for the growth of the (impacted) industry.\n\nLearning outcomes U4. Students will be able to\n\n1. Engineer requirements and design the blockchain applications.\n\n2. Collect and formalise functional and non- functional requirements and to select the blockchain platform.\n\n3. Design and test existing blockchain based PoC.\n\n4. Develop and apply appropriate blockchain architecture." . . "Presential"@en . "FALSE" . . "Introduction to blockchain technology: practical assignment"@en . . "3" . "Description:\nThe main modules in the course include: Introduction in blockchain application, Blockchain foundation and development, Blockchain for logistics and supply chain management, Blockchain for enterprise IT security and Blockchain for busine\nLearning outcomes:\n* Identify and explain the foundations, architecture, concepts, principles, and technologies that were presented in the course, including their key terminology, underlying assumptions, and how they relate to one another.\n* Compare the principal characteristics of blockchain platforms.\n* Demonstrate how the theories, concepts, and technologies that were presented in the course were applied in the process of developing the prescribed blockchain project.\n* Exhibit the ability to apply blockchain technology through a written assignment that describes the blockchain innovation project and a tangible prototype that illustrates it.\n* Evaluate the blockchain innovation project through theory-based critical assessment as well as discuss and present the results, including how to mitigate the prevailing challenges as well as how to move ahead with the development of the underlying project.\n* To reflect the definition of interdisciplinarity and use methods of interdisciplinary cooperation such as IPBL.\n* Identify and explain the foundational theories, concepts, and technologies that were presented in the course, including their key terminology, underlying assumptions, and how they relate to one another.\n* Exhibit the ability to apply blockchain technology through assessable code fragments, design documents, and model fragments\n* Reflect on systems development and foundational challenges, specific challenges for logistics and supply chains, security challenges, and foundational challenges for business information systems" . . "Presential"@en . "FALSE" . . "Wireless technologies and security"@en . . "6" . "Description:\n The course will briefly introduce students to wireless signals (frequencies, bandwidth, wavelength) and how they are transmitted and received. Students will learn how to use various hardware (HackRF, RTL-SDR, NFC reader, USB Wi-Fi receiver) and Software Defined Radio (GNU Radio). The course will cover different wireless communication protocols, analyse their security - different types of attacks and counter-measures. The homeworks will involve implementing exercises using Python.\nLearning outcomes:\n Upon successful completion of this course, students should be able to:\n\n+ List and explain the main components of wireless communication\n\n+ Use software defined radio to inspect the radio spectrum\n\n+ Understand the most common weaknesses in wireless protocols\n\n+ Create and implement attacks against wireless protocols and their implementations\n\n+ Identify counter measures for some of the most common wireless attacks" . . "Presential"@en . "FALSE" . . "Cryptology II"@en . . "6" . "Description:\nHypothesis testing and its extensions in cryptography. Relation between indistinguishability and semantic security. Homological classification of cryptosystems and commitment schemes. Authentication primitives. Sigma protocols and their relation to digital signatures. Zero-knowledge and proofs of knowledge. Secure two- and multi-party computation. Oblivious transfer and crypto-computing. Composability and design of complex protocols.\nLearning outcomes:\nStudents obtain the ability to understand and verify various security proofs and are able to construct security proofs with reasonable complexity. Students also learn basic principles of cryptographic protocol and primitive design." . . "Presential"@en . "FALSE" . . "Cryptographic protocols"@en . . "6" . "Description:\n Formalisation of different cryptographic primitives, and the use of them in protocol design. Zero-knowledge and its applications, secret sharing. Two-party and multi-party computation. \"Cryptographic protocols\" is a direct continuation of \"Cryptology I\" and should be taken before \"Cryptology II\".\nLearning outcomes:\nThe students know different formalisation and analysis methods for protocols and know how to apply them in practice." . . "Presential"@en . "FALSE" . . "Secure programming techniques"@en . . "3" . "Description:\nSQL and secure assembly methods for SQL statements. Shell scripts and the corresponding attacks. Typical programming mistakes in PHP. Security of Java programs. Attacks that are specific to low level languages like C and C++ and the corresponding countermeasures. Attacks against web environments like cross-site scripting.\nLearning outcomes:\nStudents know how to avoid common programming mistakes that create attack vectors in C/C++, SQL, bash, Java, PHP." . . "Presential"@en . "FALSE" . . "Secure programming techniques: project work"@en . . "3" . "Description:\nStudents will analyse security of a concrete software or information system and eliminate weaknesses caused by improper coding techniques. The system to be analysed is chosen together with the course supervisor.\nLearning outcomes:\n Student learn how to organise code auditing and gray-box testing. Students know which tools can be used to streamline the process and how to document the endresult." . . "Presential"@en . "FALSE" . . "Applied cryptography"@en . . "6" . "Description:\nThe use of cryptographic libraries for encrypting files and communication, authentication methods, integrity protection, public key infrastructures, composition of secure protocols, secure methods for obtaining random bits, smartcards, digital signatures.\nLearning outcomes:\nstudents will learn how use popular programming tools to implement various cryptographic constructions. They get practical experiences how to employ cryptographic protocols and public key infrastructure for eforcing practical security goals." . . "Presential"@en . "TRUE" . . "Design and analysis of algorithms"@en . . "6" . "Description:\nfast Fourier transform (FFT), fast multiplication of polynomials using FFT, effective algorithm for calculating the maximal flow in the network, maximal flow.\nLearning outcomes\n After completing this course, the student will be able:\n* to use various algorithmic techniques and concepts, such as fast Fourier transform, maximum flow in the networks, linear-programming, approximation algorithm techniques\n* to be able to analyze the time complexity of the algorithms, to prove their correctness, and to show approximation factor (for approximation algorithms)\n* to read and understand medium-difficulty mathematical and computer science texts in the area;\n* to develop appropriate algorithms for a variety of applied problems, to analyze their performance and prove their correctness" . . "Presential"@en . "TRUE" . . "Discrete mathematics"@en . . "6" . "Description:\n Sublinear time algorithms, w/ proofs,\nLower bounds for sublinear time algorithms,\nCommunication Complexity\nData stream (sublinear space) algorithms. Data stream algorithms w/ proofs\nLower bounds\nDiscrete probability (needed for the proofs)\nInformation theory\nQuantum computing basics\n\nLearning outcomes:\nThe student knows the foundations of discrete mathematics and is able to use it in the context of cryptography research." . . "Presential"@en . "FALSE" . . "Privacy-preserving technologies"@en . . "6" . "Description:\nThe course will describe different privacy-preservation techniques - their constructions, the guarantees they do or do not give, the prerequisites of their use in different applications and processes. The technologies will described by three broad application categories: protecting the privacy of inter-entity communication, privacy-preserving management of rights and credentials, and privacy-preserving data processing. The first category encompasses techniques like encryption, onion routing, or anonymous e-mail. The second category contains anonymous credentials, group and ring signatures. Examples of the technologies from the third category are anonymization and pseudonymization of data, differential privacy, and data clustering. We will also consider primitives useful for techniques of several categories, including privacy-preserving computations, zero-knowledge proofs, or blind signatures.\nBeside the description of different privacy-preservation techniques, we also describe how to select and use them to secure existing or to-be-designed information systems.\nLearning outcomes:\nStudents that have passed the course will be able to:\n\n- Understand technological threats to privacy, knowing in which scenarios and to which kind of data they do apply, and how strongly.\n\n- Analyze the privacy risks of using different information systems, as well as the risks stemming from one's own sharing of information.\n\n- Explain the details of different privacy preservation techniques.\n\n- Classify different privacy preservation techniques in terms of their applicability, efficiency and cost (in terms of computational and organizational efforts necessary to apply them, as well as the loss of utility).\n\n- Choose a good set of privacy-preservation technologies in order to reduce the leaks in a new or an existing information system.\n\n- While designing an information system, apply privacy-by-design principles to define the major components of the system in a way that makes the leaks easy to reduce." . . "Presential"@en . "TRUE" . . "Criptology I"@en . . "6" . "Description:\nHistoric ciphers. Main notions of information theory. Secret-key cryptography - encryption (DES, differential cryptanalysis) and message authentication codes. Public-key cryptography - encryption and signing (RSA, ElGamal, Rabin). One-way and collision-resistant hash functions. Formally defining and proving (based on sequences of games) of security properties. Identification schemes and zero-knowledge proofs. Public-key infrastructure.\nLearning outcomes:\nThe students know different security goals and cryptographic primitives. They also know, which primitives might be useful in achieving different goals." . . "Presential"@en . "TRUE" . . "Distributed systems"@en . . "6" . "Description:\nThe course gives an overview and practical experience in different ways of implementing distributed systems. The subjects include distributed systems terminology and properties, remote procedure systems, distributed object-oriented systems, distributed file systems, synchronisation in distributed systems, transactions, time service and programming with threads.\nLearning outcomes:\nAfter taking the course student must be able to describe and give practical examples about the basic properties of distributed systems: resource sharing, openness, parallel processing, scalability, fault tolerance and transparency. Student must be able to design a simple distributed system and explain the fulfillment of the following goals during design: naming, communication, software structure, load sharing and coherency management. Student must also be able to explain the security risks of the created system and be able to alleviate the risks. Student must be able to describe the programming models of threads and understand naming services, distributed file systems and Web Services. During the course students must participate in a group-project to create one distributed application using the knowledge obtained at the course." . . "Presential"@en . "FALSE" . . "Introduction to coding theory"@en . . "6" . "Description:\n The course covers the following topics: communications model, channels, Hamming distance, maximum-likelihood decoding, linear codes, Hamming code, concatenated codes, the Singleton bound, the Hamming bound, the Gilbert-Varshamov bound, Reed-Solomon codes, decoding of RS codes, Tanner graphs, expander codes, network coding.\nLearning outcomes:\nAfter completing this course, the student will be able:\n* to use basic concepts in the area of coding theory, such as linear codes, generator and parity-check matrices, decoding algorithms.\n* to read and understand medium-difficulty mathematical and engineering texts in the area;\n* to construct appropriate codes and decoding methods for a variety of applied problems." . . "Presential"@en . "FALSE" . . "Quantum cryptography"@en . . "6" . "Description:\n Foundations of quantum cryptography.\nLearning outcomes:\nThe student understands the basics of quantum cryptography and is able to apply this knowledge in the context of cyber security research." . . "Presential"@en . "FALSE" . . "Introduction to quantum algorithms"@en . . "6" . "Description:\nQuantum mechanics for non-physicists; quantum circuit model of universal fault-tolerant quantum computing; basic quantum algorithms.\nLearning outcomes:\nAfter completing the course, the student will be familiar with quantum mechanics to the level that is essential for designing and analyzing quantum algorithms; with the quantum circuit model of universal fault-tolerant quantum computation; with the basic quantum algorithms." . . "Presential"@en . "FALSE" . . "Research seminar in cryptography"@en . . "6" . "Description:\n The topic of seminar varies and each year. It is focused on different areas of cryptology.\nLearning outcomes:\n The topic of seminar varies and each year. It is focused on different areas of cryptology." . . "Presential"@en . "FALSE" . . "Master in Cybersecurity"@en . . "https://taltech.ee/en/masters-programmes/cybersecurity#p1817347" . "120"^^ . "Presential"@en . "The programme is taught jointly by the two largest public universities in Estonia. The Cybersecurity and Digital Forensics studies are concentrated in Tallinn, while the specialisation in Cryptography is concentrated in Tartu. Upon successful completion of the programme students will receive a joint degree signed by both universities - TalTech and the University of Tartu. \n- The public focus on the field of cyber security is growing around the world. Estonia is well known for its eagerness to put innovative IT solutions into everyday use. It is a pioneer in electronic identities and electronic voting and enthusiastically adopts mobile technology, online banking and electronic government services. However, with so many e-solutions and such extensive use of the internet, attention also needs to be turned to the security issue. By choosing electable courses, it is possible to specialise in one of the following aspects or a suitable mix of those:\n- Organisational aspects - law, organization, psychology, standards, etc.\n- Technological aspects - networking, attack/defence technology, cryptography.\n- Digital forensics is a branch of forensic science encompassing the recovery and investigation of material found in digital devices, often in relation to computer crime. The area is becoming critical for both data security and law enforcement and is involved in a complicated interplay between surveillance and counter-surveillance issues.\n- Cryptography is vital for the functioning of the modern interconnected world, since it is required to ensure privacy, data integrity, etc. Cryptography experts are required to develop new ways of keeping data secure, as well as making sure that the existing solutions are still strong enough. Study programme aims and objectives \nThe aim of the study program is to provide a broad background in cyber security, \nas well as the opportunity for in-depth study in the fields of Cybersecurity, Digital Forensics, or Cryptography. Students can focus their studies in technical, theoretical or organizational aspects or in a combination of those.\nA graduate of the program specializing in Cybersecurity is ready to be employed as a technical professional or a manager in the field of cybersecurity.\nA graduate of the program specializing in Digital Forensics is ready to be employed as a security incident handler in a company or a digital forensic expert in a law enforcement agency.\nA graduate of the program specializing in Cryptography is ready to be employed as a cybersecurity analyst.\nThe theoretical competence acquired is adequate for continuing studies as a Ph.D student."@en . . . "2"@en . "TRUE" . . "Master"@en . "Thesis" . "no tuition, other costs may apply" . "Euro"@en . "6000.00" . "Recommended" . "The programme conveys the specialist knowledge and professional skills needed on a career path leading to high-end technical roles (e.g. security analyst, architect or research engineer; security incident handler or a digital forensic expert in a law enforcement agency) or managerial roles (e.g. project/team leader or technology officer)."@en . "3"^^ . "TRUE" . "Midstream"@en . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . "School of Information Technologies"@en . .