Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

MSC (Cyber Security) Program Structure & Syllabus

Download as pdf or txt
Download as pdf or txt
You are on page 1of 126

Master of Science (Cyber Security)

PROGRAMME STRUCTURE
FIRST SEMESTER
S. No. Course Title Lecture Tutorial Practical Total
(L) (T) (P) Credits
CORE COURSE (CC)
MCS101 Mathematical Foundation to Computer 2 1 - 3
Science
MCS102 Network Security and Cryptography 2 1 - 3
MCS103 Cyber Security -I 2 1 - 3
MCS122 Network Security and Cryptography - - 2 1
Lab
MCS123 Cyber Security - I Lab - - 2 1
DOMAIN ELECTIVES (DE)
Elective-I Select any ONE
(Without Lab)
MCS131 Information Security Risk Assessment 2 1 - 3
and Assurance
MCS132 Internet Technology
MCS133 Digital Hardware Modeling
Elective-II Select any ONE
(WithLab)
MCS134 Internet of Things 2 1 - 3
MCS135 Secure Protocol Design
MCS136 Probability and Statistical Structure
MCS144 Internet of Things LAB
MCS145 Secure Protocol Design lab - - 2 1
MCS146 Probability and Statistical Structure Lab
Non Teaching Credit Course (NTCC)
MCS151 Report on Workshop / Social Work - - - 1
VALUE ADDED COURSES (VAC)
BCS111 Communication Skills 1 - - 1
BSS111 Behavioural Science-I (Self 1 - - 1
Development and Interpersonal Skills)
Foreign Language 2 - - 2
FLT111 French
FLG111 German
FLS111 Spanish
FLC111 Chinese
TOTAL 23
SECOND SEMESTER
S. No. Course Title Lecture Tutorial Practical Total
(L) (T) (P) Credits
CORE COURSE (CC)
MCS201 Cyber Forensic 2 1 - 3
MCS202 Cyber Security - II 2 1 - 3
MCS203 Intrusion Detection Systems 2 1 - 3
MCS222 Cyber Security - II Lab - - 2 1
MCS223 Intrusion Detection Systems Lab - - 2 1
MCS250 Minor Project - - - 6
DOMAIN ELECTIVES (DE)
Elective-I Select any ONE
(Without Lab)
MCS231 Cyber Laws & Security Policies
MCS232 Social Media Security 2 1 - 3
MCS233 Biometric Security
Elective-II Select any ONE
(With Lab)
MCS234 MATLAB
2 1 - 3
MCS235 Wireless Networks
MCS244 MATLAB Lab
- - 2 1
MCS245 Wireless Networks Lab
OPEN ELECTIVES (OE)
Open Elective 2 1 - 3
VALUE ADDED COURSES (VAC)
BCS211 Communication Skills 1 - - 1
BSS211 Behavioural Science (Behavioural 1 - - 1
Communication and Relationship
Management)
Foreign Language 2 - - 2
FLT211 French
FLG211 German
FLS211 Spanish
FLC211 Chinese
TOTAL 31
THIRD SEMESTER
S. No. Course Title Lecture Tutorial Practical Total
(L) (T) (P) Credits
CORE COURSE (CC)
MCS301 Database and Application Security 2 1 - 3
MCS302 Secure Software Engineering 2 1 - 3
MCS303 Ethical hacking and Digital Forensic 2 1 - 3
Tools
MCS323 Ethical hacking and Digital Forensic - - 2 1
Tools Lab
MCS350 Minor Project - - - 6
MCS352 Summer Internship Project - - - 3
DOMAIN ELECTIVES (DE)
Elective-I Select any ONE
(Without Lab)
MCS331 Artificial Intelligence and Neural Network
MCS332 Human Computer Interaction 2 1 - 3
MCS333 Design and Analysis of Algorithms
Elective-II Select any ONE
(With Lab)
MCS334 Principles of Virtualization
2 1 - 3
MCS335 Python
MCS344 Principles of Virtualization Lab
- - 2 1
MCS345 Python Lab
Non Teaching Credit Course (NTCC)
MCS351 Report on Paper Presentation in - - - 1
Conference
OPEN ELECTIVES (OE)
Open Elective 2 1 - 3
VALUE ADDED COURSES (VAC)
BCS311 Communication Skills 1 - - 1
BSS311 Behavioural Science (Leading Through 1 - - 1
Teams)
Foreign Language 2 - - 2
FLT311 French
FLG311 German
FLS311 Spanish
FLC311 Chinese
TOTAL 34
FOURTH SEMESTER
S. No. Course Title Lecture Tutorial Practical Total
(L) (T) (P) Credits
CORE COURSE (CC)
MCS401 Security Threats & Vulnerabilities 2 1 - 3
MCS402 Information & Network Security 2 1 - 3
Elective Select any ONE
MCS460 Internship
- - - 19
MCS461 Project Work
TOTAL 25
MATHEMATICAL FOUNDATION TO COMPUTER SCIENCE

Course Code L T P/FW CREDITS


MCS101 2 1 - 3
Course Objective:
The aim of the course is to introduce the mathematical underpinnings of theoretical computer
science and the theory of computation. Fundamental concepts in discreet mathematics with
emphasis on their applications to computer science will be taught.
Course Contents:
Module I
Set Theory: Definition, Types of sets, equality of sets, Subset, Power Set, Universal set,
Union, intersection and compliment of sets, Algebra of sets, Venn diagram, proof of
identities, Application of set theory, Cartesian product of sets, : Relation as Cartesian
product of sets, types of relations, Composition of relations, Pictorial representation of
relations, equivalence relation, Partial order relation. Definition of function, Types of
Functions.
Module II
Algebraic Functions: Properties, Semi group, Monoid, Subgroup , Group, Abelian group,
properties of group, Cyclic group, Permutation group, Homomorphism.
Module III
Graph Theory and Tree
Basic Terminology, Walks, paths, circuits, connectedness, Handshaking Lemma,
Isomorphism, Sub graphs, and Union of Graphs, Reach ability, Eulerian Graph and Union of
Graphs, Eulerian Graph, Shortest path problem, , Hamiltonian graph, Traveling Salesman
Problem, Bipartite graphs. Introduction to trees, Rooted trees, path length in rooted trees,
spanning trees, , spanning trees of a weighted graph, cut sets and cut vertices, , Minimum
spanning tree.
Module IV
Propositional Logic
Preposition, First order logic, Basic Logical operations, Tautologies, Contradictions, Algebra
of Proposition. Logical implications and Double implications, Arguments. Mathematical
Induction, Recurrence Relation.
Module V
Combinatorics
Theorem and Binomial Coefficient, Pascal‘s Triangle, Permutations, Permutation with
Repetition, Combinations, Ordered and Unordered Permutations.
Examination Scheme:
Components Quiz Attd EE
Weightage (%) 10
Assignement P/V10 5 5 70
Text & References:
Text:
 Liptschutz, Seymour, ―Discrete Mathematics‖, TMH.
References:
 Trembley, J.P & R. Manohar, ―Discrete Mathematical Structures with Application to
Computer Science‖, TMH
 Kenneth H. Rosen, ―Discrete Mathematics and its applications‖, TMH.
 Doerr Alan &Levasseur Kenneth, ―Applied Discrete Structure for Computer Science‖.
Galgotia Pub Pvt Ltd.
 Gersting, ―Mathematical Structure for Computer Science‖, WH Freeman & M Macmillan.
 Kumar Rajendra, ―Theory of Automata : Language and Computation‖, PPM.
 C.L. Liu, ―Elements of Discrete Mathematics‖, McGraw Hill.
 Peter Grossman, ―Discrete Mathematics for Computer ―, Palgrave Macmillian.
NETWORK SECURITY AND CRYPTOGRAPHY

COURSE CODE L T P/FW CREDIT UNITS


MCS102 2 1 - 3

Course Objective:

The goal of this course is to introduce the fundamental networking concepts, technologies as
well as the understanding of encryption and decryption algorithm.. This course will assist you
in developing the skills necessary to plan implement and secure the small networks across a
range of applications.

MODULE I: Physical Layer and Data Link Layer

Physical Layer : The Physical Layer-Communication Signals, Physical Signaling and


Encoding, Representing Bits, Physical Media-Connecting Communication. Data Link Layer
: Introduction, Data Link Layer-Accessing the media .Media Access Control Techniques,
Media Access Control Addressing and Framing Data.

MODULE II: Network Layer and Transport Layer

Network Layer Networks-dividing host into groups, Routing –How our data packets are
handled, Routing process. LANs, WANs and Internetworks Network Addressing. Transport
Layer : The TCP protocol –communicating with reliability, Managing TCP sessions, The
UDP protocol communicating with low overheads

MODULE III: Application Layer

Application Layer Functionality and Protocols : Provision for applications and services,
Application layer protocols and services. Overview of Ethernet, Ethernet –Communication
through the LAN, The Ethernet Frame ,Ethernet Media Access Control, Ethernet Physical
Layer, Hubs and Switches, Address Resolution Protocol(ARP)

MODULE IV: Cryptography Algorithms

Introduction: Attacks, Services and Mechanisms, Security attacks, Security services, A


Model for Internetwork security. Classical Techniques: Conventional Encryption model,
Steganography, Classical Encryption Techniques.

Modern Techniques: Simplified DES, Block Cipher Principles, Data Encryption standard,
Strength of DES, Differential and Linear Cryptanalysis, Block Cipher Design Principles and
Modes of operations. Algorithms: Triple DES,

MODULE V: Asymmetric cryptography

Public Key Cryptography: Principles, RSA Algorithm, Key Management, Diffie-Hellman.


Message authentication and Hash functions. , Message Digest Algorithm. Digital signatures,
Kerberos, X.509.
Text & References:

Text:

 Cisco Networking Academy Programme CCNA 1 & 2 Companion Guide, 3rd Edn by
Pearson Education
 Cisco Networking Academy Programme CCNA 1 & 2 Lab Companion, 3rd Edn by
Pearson Education
 William Stallings, Cryptography and Network Security Principles and Practices, 5th
Edition, PHI/Pearson, 2011.
 William Stallings, Network Security Essentials Applications and Standards, 4thEdition,
Pearson Education, 2011.
 Christof Paar and Jan Pelzl , Understanding Cryptography – A Textbook for Students and
Practitioners Christof Paar and Jan Pelzl, Springer, 2010

References:

 Data Communications and Networking by Behrouz Forouzan, 3e, Tata McGraw-Hill


 Computer Networks by Andrews S. Tanenbaum, 4e, Pearson Education
 Eric Maiwald, Fundamentals of Network Security, 1 Edition, Dreamtech press, 2008.
 Charlie Kaufman, Radia Perlman and Mike Speciner, Network Security Private
Communication in a Public World, 2nd Edition, Pearson/PHI, 2009.
 Whitman, Principles of Information Security, 3rd Edition, Thomson, 2008.
CYBER SECURITY - I
COURSE CODE L T P/FW CREDIT UNITS
MCS103 2 1 - 3

Module I: Introduction to Operating System and Linux: Basic Elements of OS, OS


Functions, Types of OS, OS Terminologies, Linux Command Line, Linux Features, Basic
Navigation, Files and Directories, Manual Pages, File Manipulation, Wildcards, Permissions,
File Hierarchy, Filters, Grep and Regular Expressions, Piping and Redirection, Process
Management, User Management, File Security, Shell Scripting, Security in Operating
Systems.

Module II: Information and Access Controls

Types of Security, Information Classification and their levels, Process for managing
classified information, Access Control, Types of Access Control - Preventative access
control, Deterrent access control, Detective access control, Corrective access control,
Recovery access control, Compensation access control, Directive access control,
Administrative access controls, Logical/technical access controls, Physical access controls.

Module III: Cyber Security Tools

Cyber Security Goals, Tools for Confidentiality - Encryption, Access control, Authentication,
Authorization, Physical Security, Tools for Integrity - Backups, Checksums, Data Correcting
Codes, Tools for Availability - Physical Protections, Computational redundancies.

Module IV: Cyber Security Attacks

Types of Cyber Security Attacks, Web-based Attacks (Injection Attack, DNS Spoofing,
Session Hijacking, Phishing, Brute Force, Denial of Service, Distributed Denial of Service,
Dictionary Attack, URL Interpretation, File Inclusion Attack, Man in the Middle Attack),
System-based Attack (Virus, Worm, Trojan Horse, Backdoors, Bots), Types of Cyber
Attackers.

Module V: Database Management and Security

Data, Information, and Knowledge, Database (DB), Database Management System (DBMS),
DB Characteristics, DB Users, DBMS Architecture, DBMS Models, DB Relationships, SQL
Overview, DML, DDL, and DCL commands, Security in Database and its Design
Consideration.

Examination Scheme:

Components CT1 A/C/Q Attd EE


Weightage (%) 15 10 5 70

Text Books:

Abraham Silberschatz, Peter B. Galvin, Greg Gagne, "Operating System Concepts


Essentials", 2 Edition, Wiley, 2014.
William E. Shotts, Jr., "The Linux Command Line: A Complete Introduction", No Starch
Press, 2012.

Crystal Panek, "Security Fundamentals", John Wiley and Sons, 2019.

Charles J. Brooks, Christopher Grow, Philip Craig, "Cybersecurity Essentials", John Wiley
and Sons, 2018.

Mark L. Gillenson, "FUNDAMENTALS OF DATABASE MANAGEMENT SYSTEMS",


Wiley, 2008.

Alan Beaulieu, "Learning SQL: Master SQL Fundamentals", O'Reilly, 2009

References:

William Stallings, "Operating Systems: Internals and Design Principles", Prentice Hall, 2009.

John Purcell, Robert Kiesling, "Linux: The Complete Reference", Linux System Labs, 1998.

Chuck Easttom, "Computer Security Fundamentals", Pearson, 2011.

C. J. Date, "An Introduction to Database Systems", Addison-Wesley, 2000.

Martin Gruber, "Mastering SQL", SYBEX, 2000


NETWORK SECURITY AND CRYPTOGRAPHYLAB

COURSE CODE L T P/FW CREDIT UNITS


MCS122 - - 2 1

The Lab Manual is designed for the implementation of protocols in lab. The exercises in the
Lab Manual correspond to course and are for use in a classroom setting supervised by an
instructor. The Lab Manual presents a rich, hands-on learning experience that encourages
practical solutions and strengthens critical problem-solving skills:

List of Experiments

1.0 Observing TCP and UDP using Netstat

 Explain common netstat command parameters and outputs.


 Use netstat to examine protocol information on a pod host computer.

2.0TCP/IP Transport Layer Protocols, TCP and UDP

 Identify TCP header fields and operation


 Identify UDP header fields and operation

3.0 Application and Transport Layer Protocols Examination

 Configure the host computer to capture Application layer protocols.


 Capture and analyze HTTP communication between the pod host computer and a web
server.
 Capture and analyze FTP communication between the pod host computer and an FTP
server.
 Observe TCP establish and manage communication channels with HTTP and FTP
connections

4.0 Examining a Device’s Gateway

 Understand and explain the purpose of a gateway address.


 Understand how network information is configured on a Windows computer.
 Troubleshoot a hidden gateway address problem

6.0 Examining a Route

 Use the route command to modify a Windows computer routing table.


 Use a Windows Telnet client command telnet to connect to a Cisco router.
 Examine router routes using basic Cisco IOS commands.

7.0 Ping and Traceroute

 Use the ping command to verify simple TCP/IP network connectivity.


 Use the tracert/traceroute command to verify TCP/IP connectivity.
8.0 IPv4 Address Subnetting Scenario

When given an IP address, network mask, and subnetwork mask, you will be able to
determine other information about the IP address such as:

 The subnet address of this subnet


 The broadcast address of this subnet
 The range of host addresses for this subnet

9.0 Implement the encryption and decryption through Cryp Tool.

 Caesar cipher
 Shift cipher
 Affine cipher
 Substitution with symbols
 Vigen`ere cipher
 Hill cipher

10.0 Applications of asymmetric cryptography

 One-way functions
 The Diffie-Hellman key exchange protocol
 The RSA procedure

Examination Scheme:

IA EE

A PR LR V PR V

5 10 10 5 35 35

Note: IA –Internal Assessment, EE- External Exam, PR- Performance, LR – Lab Record, V –
Viva.
CYBER SECURITY - I LAB

COURSE CODE L T P/FW CREDIT UNITS


MCS123 - - 2 1

Experiments

1. Installation of LINUX Operating System


2. Implementation of general purpose utilities commands.
3. Implementation of user & session management commands.
4. Implementation of file system navigation commands, text processing tools,
communication commands.
5. Write a shell script program to display ―HELLO WORLD‖.
6. Write a shell script program to develop a scientific calculator.
7. Write a shell script program that prompts the user for the password. The user has
maximum of 3 attempts. If the user enters the correct password, the message ―Correct
Password‖ is displayed else the message ―Wrong Password‖.
8. Write a program to generate all combinations of 1, 2 and 3 using for loop.
9. Write a shell script program that will receive any number of filenames as arguments. The
shell script should check whether such files already exist. If they do, then it should be
reported. The files that do not exist should be created in a sub-directory called mydir.
The shell script should first check whether the sub-directory mydir exists in the current
directory. If it doesn‘t exist, then it should be created. If mydir already exists, then it
should be reported along with the number of files that are currently present in mydir.
10. Write a Shell Script program to show the implementation of positional parameters.
11. Write a grep/egrep shell script program to find the number of words character, words and
lines in a file.
12. Shell Script program to implement read, write, and execute permissions.
13. Implement SQL DDL Commands (Create, Drop, Alter, Truncate)
14. Implement SQL DML Commands (Select)
15. Implement SQL DCL Commands (Grant, Revoke)
16. Implement SQL TCP Commands (Commit, Rollback)
Examination Scheme:

IA EE
A PR LR V PR V
5 10 10 5 35 35
Note: IA –Internal Assessment, EE- External Exam, PR- Performance, LR – Lab Record, V – Viva.
INFORMATION SECURITY RISK ASSESSMENT AND ASSURANCE

COURSE CODE L T P/FW CREDIT UNITS


MCS131 2 1 - 3

MODULE I
MYTHS OF INFORMATION SECURITY MANAGEMENT: The big picture-Learning
from experience-Weaknesses in Information Security-The extent of crime in cyberspace- The
cyberspace crimoid syndrome-Policies and technologies- A new framework for information
security.

MODULE II
INFORMATION SECURITY ASSESSMENTS: Risk assessment-Richard Baskerville‘s risk
assessment methodology- Generations of risk assessment techniques- Quantitative approach
to risk assessment-Problems with Quantitative approach – NIST ALE- Baseline approach.

MODULE III
SECURITY MANAGEMENT CONCEPTS AND PRINCIPLES: Measuring ROI on
security- Security patch management- Purposes of Information Security management- The
building blocks of information security- Human side of information security-Security
management- Securing new information technology.

MODULE IV
RISK ASSESSMENT: What is Risk? –Information Security Risk Assessment Overview-
Drivers, Laws and Regulations- Risk Assessment Frame work – Practical Approach. System
Risk Analysis- Risk Prioritization- System Specific Risk Treatment- Issue Registers-
Methodology- Result- Risk Registers- Post Mortem.

MODULE V
SECURITY AUDIT PROCESS: Pre-planning audit- Audit Risk Assessment- Performing
Audit- Internal Controls- Audit Evidence- Audit Testing- Audit Finding- Follow-up
activities.

Examination Scheme:
Components CT1 A/C/Q ATTD. EE
Weightage (%) 15 10 5 70

Text Books:

1. Donn Parkers, ―Fighting Computer Crime: ―A New Framework for Protecting


Information‖, John Wiley & Sons, 2003.
2. Micki Krause, Harold F.Tripton, ―Information Security Management Handbook‖,
Auerbach Publications, 2012.
3. Mark Talabis, ―Information Security Risk Assessment Toolkit: Practical Assessments
through Data Collection and Data Analysis‖, Kindle Edition. ISBN: 978-1-59749-735-0.
4. David L. Cannon, ―CISA Certified Information Systems Auditor Study Guide‖, SYBEX
Publication. ISBN: 978-0-470-23152-4.
INTERNET TECHNOLOGY
COURSE CODE L T P/FW CREDIT UNITS
MCS132 2 1 - 3
MODULE I
INTRODUCTION: What the Internet is; History and Timeline; Technologies and Services;
Basic Operating System Utilties; ping and traceroute; RFCs; Brief overview of computer
networking concepts: architecture, layers, packets, data transmission.
BASIC NETWORK PROGRAMMING: Comer's simple networking API; Java's java.net
package; examples using each API.
MODULE II
INTERNETWORKING WITH ETHERNET, IP, ARP, ICMP: Ethernet details (addressing,
frame format, twisted pair, hubs, switches); Routers, Gateways. IP Addresses, Subnets, ARP.
IP Headers, IP Routing (fragmentation and reassembly), ICMP.
UDP, TCP, AND SOCKETS: Network service types, ports and sockets; UDP: header format,
etc.; TCP: header format, window, connection setup, etc. Socket API, Java Socket
Programming.
APPLICATION-LEVEL PROTOCOLS DNS, SMTP, POP, FTP, HTTP: Headers, Formats,
Operations of each. Mailing Gateways, Mailing Lists, URIs.
MODULE III
XML: Markup, Elements, Attributes, Tags, Entity References, etc. Formal specifications.
Examples. DTDs, Namespaces, All about XHTML, XSLT, XPath, XLinks, XPointers, CSS,
Schemas, SAX and DOM.
WEB BROWSER AND WEB SERVER ARCHITECTURES: Browser architectures and
client-side extensions such as plug-ins, Java applets, and JavaScript. Server architectures,
operation, performance issues, caching, server-side extensions such as CGI, Servlets, JSP,
PHP, Apache modules, etc. Proxies.
MODULE IV
INTERNET SECURITY: Basic Security Concepts, Strategies for securing assets, Computer
Security vs. Network Security; Kinds of attacks; Firewalls: architecture, implementation and
configuration, DMZ and external routers; Packet sniffing, packet filtering, etc; Cryptography
and Cryptographic Protocols: Public-Key encryption, authentication schemes, SSL, IPSEC,
VPNs; Java Security and Cryptography APIs.
SCALING AND AVAILABILITY: Availability, Fault-Tolerance, Load Balancing, Points of
Failure; Clusters; Disaster Recovery.
MODULE V
ARCHITECTURE AND IMPLEMENTATION OF ENTERPRISE SYSTEMS: Tiered
architecture for the enterprise: 2-tier vs. 3-tier. J2EE Technologies emphasizing JDBC,
Transactions, XML and Enterprise Java Beans. EJB details: session vs. entity beans;
persistence mechanisms. Implementation of complete system from servlets through EJBs
through a database.
Examination Scheme:
Components CT1 A/C/Q ATTD. EE
Weightage (%) 15 10 5 70
Text Books:
1. Douglas E. Comer ,‖Internetworking with TCP/IP, Principles, Protocols, and
Architecture‖, Addison-Wesley, 5th edition, Vol 1, 2005,ISBN-10: 0131876716 | ISBN-13:
978-0131876712 .
2. Douglas E. Comer, David L. Stevens ,‖Internetworking with TCP/IP Vol. III, Client-
Server Programming and Applications‖, Addison-Wesley, 2nd edition, 2000 , ISBN-10:
013260969X, ISBN-13: 978-0132609692. 3. Wendell Odom,‖ CCNP Route 642-902, CCIE‖,
Official Certification Guide, Pearson.
3. Behrouz A. Forouzan, ―Data Communications and Networking‖, McGraw-Hill, 5th
edition, 2012, ISBN- 10: 0073376221, ISBN-13: 978-0073376226
DIGITAL HARDWARE MODELING

COURSE CODE L T P/FW CREDIT UNITS


MCS133 2 1 - 3

MODULE I
Introduction to digital circuit design flow, Design Representation, VLSI Design Styles,
Verilog variables, operators and language constructs, verilog modeling examples.

MODULE II
Modeling combinational circuits using Verilog, verilog description styles, Modeling
sequential circuits using Verilog, procedural assignment, user defined primitives.

MODULE III
Verilog test benches and design simulation, modeling finite state machines, Behavioral
versus structural design modeling, datapath and controller design, synthesizable verilog.

MODULE IV
Modeling memory, modeling register banks, modeling issues: pipelining, memory, switch
level modeling

MODULE V:
Processor design using verilog, pipeline implementation of a processor, verilog modeling of
the processor

Examination Scheme:

Components CT1 A/C/Q ATTD. EE


Weightage (%) 15 10 5 70

Text Books:
1. J. Bhasker, ―Verilog HDL Synthesis: A Practical Primer‖, B. S. Publications, 1998.

2. M. D. Ciletti, ―Advanced VLSI Design with the Verilog HDL‖, Prentice-Hall of India,
2005.
INTERNET OF THINGS

COURSE CODE L T P/FW CREDIT UNITS


MCS134 2 1 - 3

MODULE I
Introduction to IoT- Internet of Things & their characteristics, Design- Physical & Logical
design, IoT Reference Model- Domain Model, Information Mode, Functional Model, and
Communication Model. M2M and IoT technology fundamentals.

MODULE II
Sensor Technology- Introduction to wireless sensor networks, Sensor nodes- Sensing and
sensors, Challenges and Constraints, Communication Interfaces- Protocols, Application of
Wireless sensors.

MODULE III
Embedded System- Introduction to embedded systems, Application Areas, Categories of
embedded systems, Overview of embedded system, Architecture of embedded systems,
Hardware architecture, Software architecture, Application Software, Communication
Software.

MODULE IV
Domain Specific Application Categories- Big Data Analytics for IoT, Privacy and Security in
IoT, Smart City, Cloud Storage & Computing.

MODULE V
Programming & Interfacing- Open Source Platforms: PIC, Arduino, Sketch and Raspberry Pi.
Getting used to Arduino, Sensor Characterization- Safety, Basic Electronics (circuit theory,
measurements, parts identification). Sensors and Software- Understanding Processing Code
Structure, variables and flow control, interfacing to the Real World.

Examination Scheme:
Components CT1 A/C/Q ATTD. EE
Weightage (%) 15 10 5 70

Text Books:
1. Bernd Scholz-Reiter, Florian Michahelles, ―Architecting the Internet of Things‖, ISBN
978-3-642-19156-5 e-ISBN 978-3-642-19157-2, Springer
2. WaltenegusDargie, Christian Poellabauer , ―Fundamentals of Wireless Sensor
Networks, Theory and Practice‖, Wiley Series on wireless Communication and Mobile
Computing, 2011
3. Arnold. S. Berger, ―Embedded Systems Design - An introduction to Processes, Tools
and Techniques‖, Easwer Press, 2001
4. Programming Interactivity, Second Edition By Josha Noble, 2012
SECURE PROTOCOL DESIGN

COURSE CODE L T P/FW CREDIT UNITS


MCS135 2 1 - 3

MODULE I
OSI: ISO Layer Protocols:-Application Layer Protocols-TCP/IP, HTTP, SHTTP, LDAP,
MIME,-POP& POP3-RMON-SNTP-SNMP. Presentation Layer Protocols-Light Weight
Presentation Protocol Session layer protocols.

MODULE II
RPC protocols-transport layer protocols-ITOT, RDP, RUDP, TALI, TCP/UDP, compressed
TCP. Network layer Protocols – routing protocols-border gateway protocol-exterior gateway
protocol-internet protocol IPv4- IPv6- Internet Message Control Protocol- IRDPTransport
Layer Security-TSL-SSL-DTLS.

MODULE III
Data Link layer Protocol – ARP – In ARP – IPCP – IPv6CP – RARP – SLIP .Wide Area and
Network Protocols- ATM protocols – Broadband Protocols – Point to Point Protocols – Other
WAN Protocols- security issues.

MODULE IV
Local Area Network and LAN Protocols – ETHERNET Protocols – VLAN protocols –
Wireless LAN Protocols – Metropolitan Area Network Protocol – Storage Area Network and
SAN

MODULE V
Protocols -FDMA, WIFI and WIMAX Protocols- security issues. Mobile IP – Mobile
Support Protocol for IPv4 and IPv6 – Resource Reservation Protocol. Multicasting Protocol –
VGMP – IGMP – MSDP .Network Security and Technologies and Protocols – AAA
Protocols – Tunneling Protocols – Secured Routing Protocols – GRE- Generic Routing
Encapsulation – IPSEC – Security.

Examination Scheme:
Components CT1 A/C/Q ATTD. EE
Weightage (%) 15 10 5 70

Text Books:

1. Jawin: ―Networks Protocols Handbook‖, 3rd Edition, Jawin Technologies Inc., 2005.
2. Bruce Potter and Bob Fleck : ―802.11 Security‖, 1st Edition, O‟Reilly Publications, 2002.

References:

1. Ralph Oppliger :―SSL and TSL: Theory and Practice‖, 1st Edition, Arttech House, 2009.
2. Lawrence Harte: ―Introduction to CDMA- Network services Technologies and
Operations‖, 1st Edition, Althos Publishing, 2004.
3. Lawrence Harte: ―Introduction to WIMAX‖, 1st Edition, Althos Publishing, 2005.
PROBABILITY AND STATISTICAL STRUCTURE

COURSE CODE L T P/FW CREDIT UNITS


MCS136 2 1 - 3

Course Objective:
The aim of the course is to introduce the probability and statistical of theoretical computer
science and the theory of statistical analysis. Fundamental concepts in statistical analysis with
emphasis on their applications to computer science will be taught.

Course Contents:
Module -I:
Probability: Sample space and events – Probability – The axioms of probability - Some
elementary theorems - Conditional probability – Baye's theorem.

Module -II:
Random variables – Discrete and continuous – Distribution – Distribution
function.Distribution - Binomial, poisson and normal distribution – related properties.

Module -III:
Sampling distribution: Populations and samples - Sampling distributions of mean (known and
unknown) proportions, sums and differences.

Module-IV:
Test of Hypothesis – Means and proportions – Hypothesis concerning one and two means –
Type I and Type II errors. One tail, two-tail tests. Tests of significance – Student's t-test, F-
test, chi-square test, ANOVA test.
Curve fitting: The method of least squares – Inferences based on the least squares estimations
- Curvilinear regression – multiple regressions – correlation for univariate and bivariate
distributions.
Examination Scheme:
Components CT1 A/C/Q ATTD. EE
Weightage (%) 15 10 5 70

TEXT BOOKS:
1. Probability and statistics for engineers:Erwin Miller And John E.Freund. Prentice-Hall of
India / Pearson , Sixth edition.
2. Text book of Probability and Statistics by Dr.ShahnazBathul, V.G.S.Publishers 2003.
REFERENCE BOOKS:
1. Probability, Statistics and Random Processes Dr.K.Murugesan&P.Gurusamy by Anuradha
Agencies, Deepti Publications.
2. Advanced Engineering Mathematics (Eighth edition), Erwin Kreyszig, John Wiley and
Sons (ASIA) Pvt. Ltd., 2001.
3. Probability and Statistics for Engineers: G.S.S.BhishmaRao,sitech., Second edition 2005.
INTERNET OF THINGS LAB

COURSE CODE L T P/FW CREDIT UNITS


MCS144 - - 2 1

1. Arduino Installation and Setup Guide


2. Creating REST APIs and Using Them To Send and Receive Sensor Data
a. Installing Python
b. Installing MongoDB
c. Installing Postman (REST API Client)
d. Installing Robomongo
e. Installing Flask (Python Micro framework)
f. Installing Flask_bcrypt library
g. Installing Pymongo library
3. Installing REST APIs
a. App.py
b. IoT API
c. IoT Endpoint API
d. Models.py
4. Data Analytics
a. Insert Sample Data in MongoDB
b. To Insert Data to Database from a Local File
c. Performing MapReduce
d. Creating a Web Service to Fetch Data from Mongo DB
e. Performing Visualization on Fetched Data
5. Demonstrate the working of Embedded Programming Class.
6. Demonstrate the working of Sensor Calibrations and Usage.
7. Demonstrate the working of Protocol Implementations.
8. Demonstrate the working of Java/Python Programming Class.
9. Demonstrate the working of Big Data Programming Class.
10. Demonstrate the working of Analytics Programming Class.
11. Demonstrate the working of Web Services Programming Class.
12. Demonstrate the working of Cloud based Application Development.
13. Demonstrate the working of C Programming Class.
14. Demonstrate the working of Arduino/Raspberry Pi Programming Class.
Examination Scheme:
IA EE
A PR LR V PR V
5 10 10 5 35 35

Note: IA –Internal Assessment, EE- External Exam, PR- Performance, LR – Lab Record, V –
Viva.
SECURE PROTOCOL DESIGN LAB

COURSE CODE L T P/FW CREDIT UNITS


MCS145 - - 2 1

1. Designing Remote Connectivity


2. Designing IP Addressing
3. Selecting Routing Protocols
4. Voice Network Design
5. Wireless Network Design
6. Designing Security Solutions
7. Installation and Configuration of Linux
8. Linux Systems Administration
9. Understanding Shells and Scripting with Linux
10. Setting up Samba and a Windows-Linux network
11. Setting up security with Linux
12. Setting up a Web Server
13. Learn the fundamentals of wireless LAN
14. Learn various standards related to wireless LANs
15. Learn about the security aspects of wireless LANs.
Examination Scheme:
IA EE
A PR LR V PR V
5 10 10 5 35 35

Note: IA –Internal Assessment, EE- External Exam, PR- Performance, LR – Lab Record, V –
Viva.
PROBABILITY AND STATISTICAL STRUCTURE LAB

COURSE CODE L T P/FW CREDIT UNITS


MCS146 - - 2 1

1. Frequenciesanalysis
2. Descriptiveanalysis
3. Crosstabsanalysis
4. One Sample t – Testanalysis
5. Independent Sample t – Test
6. Paired Sample t – Testanalysis
7. One-Way ANOVAanalysis
8. Chi – Square Testanalysis
9. correlation analysis
10. Multiple Regressionanalysis

Examination Scheme:
IA EE
A PR LR V PR V
5 10 10 5 35 35

Note: IA –Internal Assessment, EE- External Exam, PR- Performance, LR – Lab Record, V –
Viva.
REPORT ON WORKSHOP/ SOCIAL WORK

Course Code L T P Credit


MCS 151 - - - 1

Objective: Conferences / Seminars / Workshop are good and efficient way to get to know
other researchers through their work and also personally. The educational aspect can expose
the students to new ways of conducting the business and help them to discover how to be
more productive. They provide a great opportunity to network. Collaboration is the way to
approach networking.
Rules and Regulations
 2nd Year / 3rd Year Students for which the students and the faculty members can start
preparations well in advance prior to the scheduled conference / seminar / workshop.
 The number of students going for any conference / seminar / workshop should be
manageable.
 A proposal for the proposed conference / seminar / workshop should be drafted and
presented to the HoI reflecting the following key points:
o Entire activity plan
o Route Map
o What are the objectives for the students?
o What they need to learn, do, and prepare before the conference / seminar /
workshop?
o List of prospective students with Contact Details
o List of Faculty Coordinators with Contact Details
 After getting approval from the HoI, a note sheet should be prepared and all necessary
permission and approval from the competent authorities should be obtained.
 The attention and co-operation of all students and parents are requested to attend the
conference / seminar / workshop most effectively. Signing of the letter of Indemnity Bond
(Consent‐cum‐Undertaking) is mandatory for all the parents of students going for
conference / seminar / workshop in or outside Jaipur. Duly executed Indemnity Bond
should be submitted to HoI Office at least 2 days prior to the visit, without which the
accompanying Staff coordinator shall not permit the student to participate in the industrial
visit
 The list of students participating in conference / seminar / workshop shall be handed over
to the concerned HODs, Staff coordinators.
 Students should be present in formals.
 Students should carry the College Identity Cards during their journey.
 Discipline should be maintained during the conference / seminar / workshop. Any
violation will be viewed very seriously.
 A report of the conference / seminar / workshop is to be submitted in 5 days time by
students / faculty coordinators once the students are back.
The report to be prepared should reflect the following:-
 What happened at the conference / seminar / workshop the students attend and how
does it relate in the best way to the preparations and the learning objectives.
 How do the students will use the outcome of conference / seminar / workshop after it is
over?
 What will they gain from it and how can they set up activities that transfer the
experience into learning?
 Evaluation parameters for the success of the experience of conference / seminar /
workshop.
The layout guidelines for the Report:

1. File should be in the following specification:


 A4 size paper
 Font: Arial (10 points) or Times New Roman (12 points)
 Line spacing: 1.5
 Top & bottom margins: 1 inch/ 2.5 cm
 Left & right margins: 1.25 inches/ 3 cm

2. Report Layout: The report should contain the following components:


 Front Page
 Table of Content
 Acknowledgement
 Student Certificate
 Company Profile (optional)
 Introduction
 Main Body
 References / Bibliography

ASSESSMENT OF THE INTERNSHIP FILE

The student will be provided with the Student Assessment Record (SAR) to be placed in front
of the Report File. Each item in the SAR is ticked off when it is completed successfully. The
faculty will also assess each item as it is completed. The SAR will be signed by the student
and by the faculty to indicate that the File is the student‘s own work. It will also ensure
regularity and meeting the delaines.

Examination Scheme:

Components V S R FP
Weightage (%) 20 20 20 40

V – Viva, S – Synopsis, FP – Final Presentation, R - Report


COMMUNICATION SKILLS

CODE L T P/FW CREDITS


BCS 111 1 - - 1

Course Objective:
The Course is designed to give an overview of the four broad categories of English
Communication thereby enhance the learners‘ communicative competence.

Course Contents:

Module I: Listening Skills


Effective Listening: Principles and Barriers
Listening Comprehension on International Standards

Module II: Speaking Skills


Pronunciation and Accent
Reading excerpts from news dailies & magazines
Narrating Incident; Story telling.
Extempore & Role Plays

Module III: Reading Skills


Vocabulary: Synonyms, antonyms, diminutives, homonyms, homophones
Idioms & phrases
Foreign words in English

Module IV: Writing Skills


Writing Paragraphs
Précis Writing
Letter writing
Coherence and structure
Essay writing

Module V: Activities
News reading
Picture reading
Movie magic
Announcements

Examination Scheme:

Components CT1 CT2 CAF V GD GP A


Weightage (%) 20 20 25 10 10 10 5

CAF – Communication Assessment File


GD – Group Discussion
GP – Group Presentation
Text & References:

 Working in English, Jones, Cambridge


 Business Communication, Raman –Prakash, Oxford
 Speaking Personally, Porter-Ladousse, Cambridge
 Speaking Effectively, Jermy Comfort, et.al, Cambridge
BEHAVIOURAL SCIENCE-I

(Self Development and interpersonal Skills)

CODE L T P/FW CREDITS


BSS 111 1 - - 1

Course Objective:
This course aims at imparting an understanding of:
Self and the process of self exploration
Learning strategies for development of a healthy self esteem
Importance of attitudes and their effect on work behaviour
Effective management of emotions and building interpersonal competence.

Course Contents:

Module I: Understanding Self


Formation of self concept
Dimension of Self
Components of self
Self Competency

Module II: Self-Esteem: Sense of Worth


Meaning and Nature of Self Esteem
Characteristics of High and Low Self Esteem
Importance & need of Self Esteem
Self Esteem at work
Steps to enhance Self Esteem

Module III: Emotional Intelligence: Brain Power


Introduction to EI
Difference between IQ, EQ and SQ
Relevance of EI at workplace
Self assessment, analysis and action plan

Module IV: Managing Emotions and Building Interpersonal Competence


Need and importance of Emotions
Healthy and Unhealthy expression of emotions
Anger: Conceptualization and Cycle
Developing emotional and interpersonal competence
Self assessment, analysis and action plan

Module V: Leading Through Positive Attitude


Understanding Attitudes
Formation of Attitudes
Types of Attitudes
Effects of Attitude on
Behaviour
Perception
Motivation
Stress
Adjustment
Time Management
Effective Performance
Building Positive Attitude

Module VI: End-of-Semester Appraisal


Viva based on personal journal
Assessment of Behavioural change as a result of training
Exit Level Rating by Self and Observer

Examination Scheme:
Components SAP A Mid Term VIVA Journal for
Test (CT) Success
(JOS)
Weightage (%) 20 05 20 30 25

Text & References:

 Towers, Marc: Self Esteem, 1st Edition 1997, American Media


 Pedler Mike, Burgoyne John, Boydell Tom, A Manager‘s Guide to Self-Development:
Second edition, McGraw-Hill Book Company.
 Covey, R. Stephen: Seven habits of Highly Effective People, 1992 Edition, Simon &
Schuster Ltd.
 Khera Shiv: You Can Win, 1st Edition, 1999, Macmillan
 Gegax Tom, Winning in the Game of Life: 1st Edition, Harmony Books
 Chatterjee Debashish, Leading Consciously: 1998 1st Edition, Viva Books Pvt. Ltd.
 Dr. Dinkmeyer Don, Dr. Losoncy Lewis, The Skills of Encouragement: St. Lucie Press.
 Singh, Dalip, 2002, Emotional Intelligence at work; First Edition, Sage Publications.
 Goleman, Daniel: Emotional Intelligence, 1995 Edition, Bantam Books
 Goleman, Daniel: Working with E.I., 1998 Edition, Bantam Books.
FRENCH

CODE L T P/FW CREDITS


FLT 111 2 - - 2

Course Objective:
To familiarize the students with the French language
 with the phonetic system
 with the syntax
 with the manners
 with the cultural aspects

Course Contents:

Module A: pp. 01 to 37: Unités 1, 2, Unité 3 Objectif 1, 2


Only grammar of Unité 3: objectif 3, 4 and 5

Contenu lexical: Unité 1: Découvrir la langue française: (oral et écrit)


1. se présenter, présenter quelqu‘un, faire la connaissance des
autres, formules de politesse, rencontres
2. dire/interroger si on comprend
3. Nommer les choses
Unité 2: Faire connaissance
1.donner/demander des informations sur une personne, premiers
contacts, exprimer ses goûts et ses préférences
2.Parler de soi: parler du travail, de ses activités, de son pays, de sa
ville.

Unité 3: Organiser son temps


1. dire la date et l‘heure

Contenu grammatical: 1. organisation générale de la grammaire


2. article indéfini, défini, contracté
3. nom, adjectif, masculin, féminin, singulier et pluriel
4. négation avec « de », "moi aussi", "moi non plus"
5. interrogation: Inversion, est-ce que, qui, que, quoi, qu‘est-ce
que, où, quand, comment, quel(s), quelle(s)
Interro-négatif: réponses: oui, si, non
6. pronom tonique/disjoint- pour insister après une préposition
7. futur proche

Examination Scheme:

Components CT1 CT2 C I V A


Weightage (%) 20 20 20 20 15 5

C – Project + Presentation
I – Interaction/Conversation Practice
Text & References:

 le livre à suivre: Campus: Tome 1


GERMAN

CODE L T P/FW CREDITS


FLG 111 2 - - 2

Course Objective:
To enable the students to converse, read and write in the language with the help of the basic
rules of grammar, which will later help them to strengthen their language.
To give the students an insight into the culture, geography, political situation and economic
opportunities available in Germany

Course Contents:

Module I: Introduction
Self introduction: heissen, kommen, wohnwn, lernen, arbeiten, trinken, etc.
All personal pronouns in relation to the verbs taught so far.
Greetings: Guten Morgen!, Guten Tag!, Guten Abend!, Gute Nacht!, Danke sehr!, Danke!,
Vielen Dank!, (es tut mir Leid!),
Hallo, wie geht‘s?: Danke gut!, sehr gut!, prima!, ausgezeichnet!,
Es geht!, nicht so gut!, so la la!, miserabel!

Module II: Interviewspiel


To assimilate the vocabulary learnt so far and to apply the words and phrases in short
dialogues in an interview – game for self introduction.

Module III: Phonetics


Sound system of the language with special stress on Dipthongs

Module IV: Countries, nationalities and their languages


To make the students acquainted with the most widely used country names, their nationalitie
and the language spoken in that country.

Module V: Articles
The definite and indefinite articles in masculine, feminine and neuter gender. All Vegetables,
Fruits, Animals, Furniture, Eatables, modes of Transport

Module VI: Professions


To acquaint the students with professions in both the genders with the help of the verb ―sein‖.

Module VII: Pronouns


Simple possessive pronouns, the use of my, your, etc.
The family members, family Tree with the help of the verb ―to have‖

Module VIII: Colours


All the color and color related vocabulary – colored, colorful, colorless, pale, light, dark, etc.

Module IX: Numbers and calculations – verb “kosten”


The counting, plural structures and simple calculation like addition, subtraction,
multiplication and division to test the knowledge of numbers.
―Wie viel kostet das?‖

Module X: Revision list of Question pronouns


W – Questions like who, what, where, when, which, how, how many, how much, etc.

Examination Scheme:

Components CT1 CT2 C I V A


Weightage (%) 20 20 20 20 15 5

C – Project + Presentation
I – Interaction/Conversation Practice

Text & References:

 Wolfgang Hieber, Lernziel Deutsch


 Hans-Heinrich Wangler, Sprachkurs Deutsch
 Schulz Griesbach, Deutsche Sprachlehre für Ausländer
 P.L Aneja, Deutsch Interessant- 1, 2 & 3
 Rosa-Maria Dallapiazza et al, Tangram Aktuell A1/1,2
 Braun, Nieder, Schmöe, Deutsch als Fremdsprache 1A, Grundkurs
SPANISH

CODE L T P/FW CREDITS


FLS 111 2 - - 2

Course Objective:
To enable students acquire the relevance of the Spanish language in today‘s global context,
how to greet each other, how to present / introduce each other using basic verbs and
vocabulary

Course Contents:

Module I
A brief history of Spain, Latin America, the language, the culture…and the relevance of
Spanish language in today‘s global context.
Introduction to alphabets

Module II
Introduction to ‗Saludos‘ (How to greet each other. How to present / introduce each other).
Goodbyes (despedidas)
The verb llamarse and practice of it.

Module III
Concept of Gender and Number
Months of the years, days of the week, seasons. Introduction to numbers 1-100, Colors,
Revision of numbers and introduction to ordinal numbers.

Module IV
Introduction to SER and ESTAR (both of which mean To Be).Revision of ‗Saludos‘ and
‗Llamarse‘. Some adjectives, nationalities, professions, physical/geographical location, the
fact that spanish adjectives have to agree with gender and number of their nouns. Exercises
highlighting usage of Ser and Estar.

Module V
Time, demonstrative pronoun (Este/esta, Aquel/aquella etc)

Module VI
Introduction to some key AR /ER/IR ending regular verbs.

Examination Scheme:

Components CT1 CT2 C I V A


Weightage (%) 20 20 20 20 15 5

C – Project + Presentation
I – Interaction/Conversation Practice

Text & References:


 Español, En Directo I A
 Español Sin Fronteras
CHINESE

CODE L T P/FW CREDITS


FLC 111 2 - - 2

Course Objective:
There are many dialects spoken in China, but the language which will help you through
wherever you go is Mandarin, or Putonghua, as it is called in Chinese. The most widely
spoken forms of Chinese are Mandarin, Cantonese, Gan, Hakka, Min, Wu and Xiang. The
course aims at familiarizing the student with the basic aspects of speaking ability of
Mandarin, the language of Mainland China. The course aims at training students in practical
skills and nurturing them to interact with a Chinese person.

Course Contents:

Module I
Show pictures, dialogue and retell.
Getting to know each other.
Practicing chart with Initials and Finals. (CHART – The Chinese Phonetic Alphabet Called
―Hanyu Pinyin‖ in Mandarin Chinese.)
Practicing of Tones as it is a tonal language.
Changes in 3rd tone and Neutral Tone.

Module II
Greetings
Let me Introduce
The modal particle ―ne‖.
Use of Please ‗qing‖ – sit, have tea ………….. etc.
A brief self introduction – Ni hao ma? Zaijian!
Use of ―bu‖ negative.

Module III
Attributives showing possession
How is your Health? Thank you
Where are you from?
A few Professions like – Engineer, Businessman, Doctor, Teacher, Worker.
Are you busy with your work?
May I know your name?

Module IV
Use of ―How many‖ – People in your family?
Use of ―zhe‖ and ―na‖.
Use of interrogative particle ―shenme‖, ―shui‖, ―ma‖ and ―nar‖.
How to make interrogative sentences ending with ―ma‖.
Structural particle ―de‖.
Use of ―Nin‖ when and where to use and with whom. Use of guixing.
Use of verb ―zuo‖ and how to make sentences with it.
Module V
Family structure and Relations.
Use of ―you‖ – ―mei you‖.
Measure words
Days and Weekdays.
Numbers.
Maps, different languages and Countries.

Examination Scheme:

Components CT1 CT2 C I V A


Weightage (%) 20 20 20 20 15 5
C – Project + Presentation, I – Interaction/Conversation Practice

Text & References:


―Elementary Chinese Reader Part I‖ Lesson 1-10
CYBER FORENSICS

COURSE CODE L T P/FW CREDIT UNITS


MCS201 2 1 - 3
Course Objective:
The objective of this course is to provide identification, preservation, and extraction of
electronic evidence, auditing and investigation of network and host system intrusions,
analysis and documentation of information gathered, and preparation of expert testimonial
evidence.

Course Contents:
Module I: Computer Forensics Fundamentals
Introduction to Computer Forensics, Use of Computer Forensics in Law Enforcement, Stages
of forensic investigation: Types of Computer Forensic Technology, Military, Law
Enforcement, Business, Specialized Forensic Techniques; Types of Computer Forensics
Systems: Internet Security, Intrusion Detection, Firewall Security , Public Key Infrastructure,
Net Privacy, Identity Theft, Biometric Security Systems; .Data Recovery :Data Backup,-
Recovery and Solution, Hiding and Recovering Hidden Data, Evidence Collection and Data
Seizure, Types of Evidence: General Procedure, Collection and Archiving,
Module II: Mobile Forensics
Crime and mobile phones, evidences, forensic procedures, files present in SIM card, device
data, external memory dump and evidences in memory card, operators systems Android
forensics: Procedures for handling an android device, imaging android USB mass storage
devices, logical and physical techniques.

Module III: Network Forensics


Collecting Network Based Evidence - Investigating Routers - Network Protocols - Email
Tracing - Internet Fraud.

Module IV: Analysis of Digital Forensic Techniques


Digital forensics examination principles: Previewing, imaging, continuity, hashing and
evidence locations- Seven element security model- developmental model of digital systems-
audit and logs- Evidence interpretation: Data content and context.

Examination Scheme:
Components CT1 CT2 A/C/Q Attd EE
Weightage (%) 10 10 05 5 70

Text & References:


Text:
 Skoudis.E, Perlman. R. Counter Hack: ―A Step-by-Step Guide to Computer Attacks and
Effective Defenses”, .Prentice Hall Professional Technical
References:
 Eoghan Casey, "Handbook Computer Crime Investigation's Forensic Tools and
Technology", Academic Press, 1st Edition, 2001.
 Norbert Zaenglein, ―Disk Detective: Secret You Must Know to Recover Information
From a Computer‖, Paladin Press, 2000.
CYBER SECURITY - II

COURSE CODE L T P/FW CREDIT UNITS


MCS202 2 1 - 3

MODULE- I : CYBER SECURITY PRINCIPLES AND TECHNOLOGY

Cyber Security Principles, Data Security Consideration, Firewalls, Types of Firewalls, Basics
of Virtual Private Network, Basics of Intrusion Detection, Access Control, Digital Signature
and Types of Digital Signature.

MODULE- II : THREATS AND ATTACKS IN E-PAYMENT

Introduction to E-Payment Security, Importance of Security in E- Payment, Common threats


and attacks in E- Payment, Case Studies of Threats associated with E-Cash, Debit Card,
Credit Card, Smart Card, ATM Machines, Mobile Payment, E-Wallet, Online Banking, SMS
Banking.

MODULE- III : SECURE INFORMATION SYSTEM

Importance, Development of secure information system, Key Elements of an Information


Security Policy – Purpose, Scope, Information Security Objectives, Security Awareness,
Information Security Development Lifecycle.

MODULE- IV : CYBER SECURITY POLICES AND STANDARDS

Introduction to Security Policies, Need for Security Policy, Stakeholders of Policy Makers,
Security Policy Audit, Security Policy Enforcement, Security Policy Awareness, Importance
of Security Standards, ISO/IEC 27001 and 27002, NIST Cyber Security Framework,
Common Criteria.

MODULE- V : CYBER SECURITY CHALLENGES AND RISK ANALYSIS

Introduction to Cyber Security Challenges, Challenges associated with the evolution of


ransom ware, block chain, Internet of Things (IoT), Artificial Intelligence, Server less Apps,
Security Analysis Benefits and Steps, Quantitative and Qualitative Security Risk Analysis.

Examination Scheme:

Components CT1 A/C/Q Attd EE


Weightage (%) 15 10 5 70

Text Books:

Charles J. Brooks, Christopher Grow, Philip Craig, "Cybersecurity Essentials", John Wiley
and Sons, 2018.

MayankBhusan, Rajkumar Singh Rathore, AatifJamshed, Fundamental of Cyber Security:


Principles, Theory and Practices, BPB Publications.
References:

Paul A. Watters, Cyber Security: Concepts and Cases, CreateSpace Independent Publishing
Platform, 2012.

Peter W. Singer, Allan Friedman, Cybersecurity: What Everyone Needs to Know, Oxford
University Press.

David Sutton, Cyber Security: A Practitioner's Guide, BCS Learning & Development
Limited, 2017.
INTRUSION DETECTION SYSTEMS

COURSE CODE L T P/FW CREDIT UNITS


MCS203 2 1 - 3

MODULE-I
History of Intrusion detection, Audit, Concept and definition , Internaland external threats to
data, attacks, Need and types of IDS, Informationsources Host based information sources,
Network based informationsources.

MODULE-II
Intrusion Prevention Systems, Network IDs protocol based IDs ,HybridIDs, Analysis
schemes,
thinking about intrusion. A model for intrusion analysis , techniquesResponses requirement
of responses, types of responses mappingresponses to policy Vulnerability analysis,
credential analysis noncredential analysis

MODULE-III
Introduction to Snort, Snort Installation Scenarios, Installing Snort,Running Snort on
MultipleNetwork Interfaces, Snort Command Line Options. Step-By-StepProcedure to
Compile andInstall Snort Location of Snort Files, Snort Modes Snort Alert Modes

MODULE-IV
Working with Snort Rules, Rule Headers, Rule Options, The SnortConfiguration File etc.
Plugins, Preprocessors and Output Modules,Using Snort with MySQL

MODULE-V
Using ACID and Snort Snarf with Snort, Agent development forintrusion detection,
Architecture models of IDs and IPs.

Examination Scheme:
Components CT1 CT2 A/C/Q Attd EE
Weightage (%) 10 10 05 5 70

TEXT BOOKS:
1. RafeeqRehman : ― Intrusion Detection with SNORT, Apache,MySQL, PHP and ACID,‖
1st Edition, Prentice Hall , 2003.

REFERENCES:
1. Christopher Kruegel,FredrikValeur, Giovanni Vigna: ―IntrusionDetection and Correlation
Challenges and Solutions‖, 1st Edition,Springer, 2005.
2. Carl Endorf, Eugene Schultz and Jim Mellander ― IntrusionDetection & Prevention‖, 1st
Edition, Tata McGraw-Hill, 2004.
3. Stephen Northcutt, Judy Novak : ―Network Intrusion Detection‖, 3rdEdition, New Riders
Publishing, 2002.
4. T. Fahringer, R. Prodan, ―A Text book on Grid ApplicationDevelopment and Computing
Environment‖. 6th Edition,KhannaPublihsers, 2012.
CYBER SECURITY- II LAB

COURSE CODE L T P/FW CREDIT UNITS


MCS222 - - 2 1

Experiments

1. Implementation and Configuration of Firewall Using Windows Operating System.

2. Implementation and Configuration of Firewall Using Linux Operating System.

3. Check and Test your device with online Firewall

4. Implementation of Intrusion Detection and Presentation System using any tool in Windows
/ Linux Operating System

5. Payment gateway Integration using any language / tool.

6. Implementation and Quantification of Security using Security Development Lifecycle


through Kali Linux

7. Perform Information Security Policy Audit Using tool / checklist.

8. Evaluate Risk using Qualitative Risk Analysis tool through Kali Linux

9. Evaluate Project Schedules Using Quantitative Risk Analysis tool.

Examination Scheme:

IA EE

A PR LR V PR V

5 10 10 5 35 35

Note: IA –Internal Assessment, EE- External Exam, PR- Performance, LR – Lab Record, V –
Viva.
INTRUSION DETECTION SYSTEMS LAB

Course Code L T P Credit


MCS 223 - - 2 1

1. Working with Trojans, Backdoors and sniffer for monitoring network communication

2. Denial of Service and Session Hijacking using Tear Drop, DDOS attack.

3. Penetration Testing and justification of penetration testing through risk analysis

4. Password guessing and Password Cracking.

5. Wireless Network attacks , Bluetooth attacks

6. Firwalls , Intrusion Detection and Honeypots

7. Malware – Keylogger, Trojans, Keylogger countermeasures

8. Understanding Data Packet Sniffers

9. Windows Hacking – NT LAN Manager, Secure 1 password recovery

10. Implementing Web Data Extractor and Web site watcher.

Examination Scheme:
IA EE
A PR LR V PR V
5 10 10 5 35 35

Note: IA –Internal Assessment, EE- External Exam, PR- Performance, LR – Lab Record, V –
Viva.
MINOR PROJECT

COURSE CODE L T P/FW CREDIT UNITS


MCS250 - - - 6

GUIDELINES FOR PROJECT FILE


Research experience is as close to a professional problem-solving activity as anything in the
curriculum. It provides exposure to research methodology and an opportunity to work closely
with a faculty guide. It usually requires the use of advanced concepts, a variety of
experimental techniques, and state-of-the-art instrumentation.
Research is genuine exploration of the unknown that leads to new knowledge, which often
warrants publication. But whether or not the results of a research project are publishable, the
project should be communicated in the form of a research report written by the student.
Sufficient time should be allowed for satisfactory completion of reports, taking into account
that initial drafts should be critiqued by the faculty guide and corrected by the student at each
stage.
The File is the principal means by which the work carried out will be assessed and therefore
great care should be taken in its preparation.

In general, the File should be comprehensive and include


 A short account of the activities that were undertaken as part of the project;
 A statement about the extent to which the project has achieved its stated goals.
 A statement about the outcomes of the evaluation and dissemination processes engaged in
as part of the project;
 Any activities planned but not yet completed as part of the project, or as a future initiative
directly resulting from the project;
 Any problems that have arisen that may be useful to document for future reference.

Report Layout
The report should contain the following components

1. File should be in the following specification


• A4 size paper
• Font: Arial (10 points) or Times New Roman (12 points)
• Line spacing: 1.5
• Top & bottom margins: 1 inch/ 2.5 cm
• Left & right margins: 1.25 inches/ 3 cm

2. Report Layout: The report should contain the following components


Front Page
Table of Contents
Acknowledgement
Student Certificate
Company Profile
Introduction
Chapters
Appendices
References / Bibliography
 Title or Cover Page or Front Page
The title page should contain the following information: Project Title; Student‘s Name;
Course; Year; Supervisor‘s Name.

 Table of Contents
Titles and subtitles are to correspond exactly with those in the text.

 Acknowledgement
Acknowledgment to any advisory or financial assistance received in the course of work may
be given.

 Student Certificate
Given by the Institute.

 Company Certificate & Profile


This is a certificate, which the company gives to the students. A Company Profile
corresponds to a file with company-specific data. Company data can be stored there and
included in a booking when needed.

 Introduction
Here a brief introduction to the problem that is central to the project and an outline of the
structure of the rest of the report should be provided. The introduction should aim to catch the
imagination of the reader, so excessive details should be avoided.
 Chapters
All chapters and sections must be appropriately numbered, titled and should neither be too
long nor too short in length.
The first chapter should be introductory in nature and should outline the background of the

project, the problem being solved, the importance, other related works and literature survey.

The other chapters would form the body of the report. The last chapter should be concluding

in nature and should also discuss the future prospect of the project.

 Appendices
The Appendix contains material which is of interest to the reader but not an integral part of
the thesis and any problem that have arisen that may be useful to document for future
reference.

 References / Bibliography
This should include papers and books referred to in the body of the report. These should be
ordered alphabetically on the author's surname. The titles of journals preferably should not
be abbreviated; if they are, abbreviations must comply with an internationally recognised
system.

ASSESSMENT OF THE PROJECT FILE


Essentially, marking will be based on the following criteria: the quality of the report, the
technical merit of the project and the project execution. Technical merit attempts to assess
the quality and depth of the intellectual efforts put into the project. Project execution is
concerned with assessing how much work has been put in.
The File should fulfill the following assessment objectives:

1. Writing a critical literature review


 Search for literature
 Summarizing and presenting the literature
 Evaluating key content and theories

2. Collecting and analyzing research material


 Choosing and designing research method
 Conducting the research
 Analyzing, sorting and classifying the data to make decision

3. Interpreting research method and draw conclusion


 Findings
 Recommendation

4. Assigning the theories and writing the project report


 Structuring the project in accordance with the given style

5. Bibliography
 This refer to the books, Journals and other documents consulting while
working on the project

Examination Scheme:

Components MRP V S FP R
Weightage (%) 20 20 20 20 20

MRP – Mid Report Presentation, V – Viva, S – Synopsis, FP – Final Presentation, R -


Report
CYBER LAWS & SECURITY POLICIES
COURSE CODE L T P/FW CREDIT UNITS
MCS231 2 1 - 3
Module I: Information Technology Law
The Information Technology Legal Framework in India, Cyber Crime, Digital Evidence,
Technological Standards under the Information Technology Law, Liability of companies under
the Information Technology Act, Recent amendments by the IT (Amendment Act) 2008,
ActSection66(A, B, C, D, E, F),ITActSection67 (A, B, C).
Security Investigation-Legal, Ethical and Professional Issues.
Module II
Overview of IT Act, 2000, Amendments and Limitations of IT Act, Digital Signatures,
Cryptographic Algorithm, Public Cryptography, Private Cryptography, Electronic
Governance,Legal Recognition of Electronic Records, Legal Recognition of Digital Signature
Certifying Authorities, Cyber Crime and Offences, Network Service Providers Liability,
Cyber Regulations Appellate Tribunal, Penalties and Adjudication.
Module III Cyber law and related Legislation :
Patent Law, Trademark Law, Copyright, Software – Copyright or Patented, Domain Names
and Copyright disputes, Electronic Data Base and its Protection, IT Act and Civil Procedure
Code, IT Act and Criminal Procedural Code, Relevant Sections of Indian Evidence Act,
Relevant Sections of Bankers Book Evidence Act, Relevant Sections of Indian Penal Code,
Relevant Sections of Reserve Bank of India Act, Law Relating To Employees And Internet,
Alternative Dispute Resolution , Online Dispute Resolution (ODR).
Module IV Electronic Business and legal issues:
Evolution and development in Ecommerce, paper vs paper less contracts E-Commerce
models- B2B, B2C,E security. Application area: Business, taxation, electronic payments,
supplychain, EDI, E-markets, Emerging Trends.
Module V Case Study On Cyber Crimes:
Harassment Via E-Mails, Email Spoofing (Online A Method Of Sending E-Mail Using A
False Name Or E-Mail Address To Make It Appear That The E-Mail Comes From Somebody
Other Than The True Sender, Cyber Pornography (Exm.MMS),Cyber-Stalking.
Examination Scheme:
Components CT1 A/C/Q ATTD. EE
Weightage (%) 15 10 5 70
TEXT BOOKS :
1 .K.Kumar,‖ Cyber Laws: Intellectual property & E Commerce, Security‖,1 st Edition,
Dominant Publisher,2011.
2. Rodney D. Ryder, ― Guide To Cyber Laws‖, Second Edition, Wadhwa And Company,
New Delhi, 2007.
3. Information Security policy &implementation Issues, NIIT, PHI.
REFERENCES :
1. Vakul Sharma, "Handbook Of Cyber Laws" Macmillan India Ltd, 2 nd
Edition,PHI,2003.
2. Justice Yatindra Singh, " Cyber Laws", Universal Law Publishing,1stEdition,New
Delhi, 2003.
3. Sharma, S.R., ―Dimensions Of Cyber Crime‖, Annual PublicationsPvt. Ltd., 1st
Edition, 2004.
4. Augastine, Paul T.,‖ Cyber Crimes And Legal Issues‖, CrecentPublishing Corporation,
2007.
SOCIAL MEDIA SECURITY

COURSE CODE L T P/FW CREDIT UNITS


MCS232 2 1 - 3

Module I
Introduction to Online Social Networks, data collection from social networks, challenges,
opportunities, and pitfalls in online social networks, APIs.

Module II
Collecting data from Online Social Media, Trust, and credibility.

Module III
Reputations in social systems, Online social Media and Policing.

Module IV
Information privacy disclosure, revelation and its effects in OSM and online social networks.

Module V
Phishing in OSM & Identifying fraudulent entities in online social networks.

Examination Scheme:

Components CT1 A/C/Q ATTD. EE


Weightage (%) 15 10 5 70
BIOMETRIC SECURITY

COURSE CODE L T P/FW CREDIT UNITS


MCS233 2 1 - 3

MODULE-I
Biometrics- Introduction- benefits of biometrics over traditionalauthentication systems –
benefitsof biometrics in identification systems-selecting a biometric for a system–
Applications – Keybiometric terms and processes - biometric matching methods –Accuracyin
biometric systems.
MODULE-II
Physiological Biometric Technologies: Fingerprints – Technicaldescription –characteristics -
Competing technologies - strengths –weaknesses – deployment - Facial scan - Technical
description -characteristics - weaknesses-deployment - Iris scan – Technicaldescription –
characteristics - strengths – weaknesses – deployment- Retina vascular pattern
MODULE-III
Technical description – characteristics - strengths – weaknesses –deployment - Hand scan -
Technical description-characteristics -strengths – weaknesses deployment – DNA
biometrics.Behavioral Biometric Technologies: Handprint Biometrics – DNABiometrics.
MODULE-IV
signature and handwriting technology - Technical description –classification – keyboard /
keystroke dynamics- Voice – dataacquisition - feature extraction - characteristics - strengths –
weaknesses-deployment.
MODULE-V
Multi biometrics and multi factor biometrics - two-factor authenticationwith passwords -
tickets and tokens – executive decision -implementation plan.
Examination Scheme:
Components CT1 A/C/Q ATTD. EE
Weightage (%) 15 10 5 70

TEXT BOOKS:
1. Samir Nanavathi, Michel Thieme, and Raj Nanavathi : ―Biometrics-Identity verification
in a network‖, 1st Edition, Wiley Eastern, 2002.
2. John Chirillo and Scott Blaul : ―Implementing BiometricSecurity‖, 1st Edition, Wiley
Eastern Publication, 2005.
REFERENCES:
1. John Berger: ―Biometrics for Network Security‖, 1st Edition,Prentice Hall, 2004.
MATLAB

Course Code L T P Credit


MCS 234 2 1 - 3

Course Objective:
The availability of technical computing environment such as MATLAB is now reshaping the
role and applications of computer laboratory projects to involve students in more intense
problem-solving experience. This availability also provides an opportunity to easily conduct
numerical experiments and to tackle realistic and more complicated problems.

Course Contents:
Module I: Introduction
Basic Features, Starting MAT Lab, Using MAT Lab, Quitting Mat lab, Creating MATLAB
variables, Overwriting variable, Error messages, Making corrections, Managing the
workspace, Keeping track of your work session, Entering multiple statements per line.

Module II: Basic Plotting


overview, Creating simple plots, Adding titles, axis labels, and annotations, Multiple data sets
in one plot, Specifying line styles and colors, Matrix generation, Array operations and Linear
equations, Matrix arithmetic operations, Array arithmetic operations ,Solving linear
equations, Matrix inverse.

Module III: Introduction to programming in MATLAB


Introduction, M-File Scripts, Script side-effects, M-File functions, Anatomy of a M-File
function, Input and output arguments, Input to a script file.

Module IV: Control Flow and operators


Introduction, Control Flow, The ``if...end'' structure , Relational and logical operators , The
``for...end'' loop , The ``while...end'' loop, Other Flow structures , Operator precedence

Module V: Debugging M-Files


Introduction , Debugging process, Preparing for debugging , Setting breakpoints, Running
with breakpoints , Examining values, Correcting and ending debugging, Ending debugging,
Correcting an M-File . .

Examination Scheme:
Components CT1 A/C/Q ATTD. EE
Weightage (%) 15 10 5 70
WIRELESS NETWORKS

COURSE CODE L T P/FW CREDIT UNITS


MCS235 2 1 - 3

Module I:

Wireless Networks: Wireless Network, Wireless Network Architecture, Wireless Switching


Technology, Wireless Communication problem, Wireless Network Reference Model,
Wireless Networking Issues & Standards.

Module II:

Wireless LAN: Infrared Vs radio transmission, Infrastructure and Ad-hoc Network, IEEE
802.11:System Architecture, Protocol Architecture, 802.11b, 802.11a, Bluetooth: User
Scenarios, Architecture.

Module III:

Global System for Mobile Communications (GSM): Mobile Services, System Architecture,
Protocols, Localization & Calling, Handover, Security. GPRS: GPRS System, Architecture,
UMTS: UMTS System Architecture. LTE: Long Term Evolution.

Module IV

Mobile Computing: Mobile communication, Mobile computing, Mobile Computing


Architecture, Mobile Devices, Mobile System Networks, Mobility Management, Mobile
Network Layer: Mobile IP: Goals, Assumptions, Entities and Terminology, IP Packet
Delivery, Agent Discovery, Registration, Tunneling and Encapsulation, Optimizations,
Dynamic Host Configuration Protocol (DHCP)

Module V

Implementation of wireless network through cisco packet tracer, create network topologies
,IP addressing type and subnet mask, address management , routing and switching
configuration, wired and wireless network configuration, VLAN configuration, wireless
router and AP configuration, Security implementation.

Examination Scheme:
Components CT1 A/C/Q ATTD. EE
Weightage (%) 15 10 5 70

TEXT BOOKS:
1. Schiller, J. 2008. Mobile Communications. 2nd ed. India: Pearson Education.
2. Kumar,S. and Kakkasageri, M. S. ―Wireless and Mobile Networks: Concepts and
Protocols‖, Wiley India.
3. Kamal R. 2011. ―Mobile Computing‖, 2nd Ed.Oxford University Press.

REFERENCES:
1. Talukder, A. K., Ahmed, H. andYavagal,R. R. 2010.Mobile Computing: Technology,
Applications and Service Creation, 2 nd Ed. Tata McGraw Hill.
2. Gast, M. S. ―802.11 Wireless Networks: The Definitive Guide‖, O'Reilly Media.
MATLAB LAB

Course Code L T P Credit


MCS 244 - - 2 1

Learning outcomes :
After completion of the course the student will be able to :

1) Understand the basics of MAT LAB.


2) Solve the problems under analysis like heuristic search etc.,
3) To Programme how to analyze the error concepts and their importance.
4) Apply different types of logics and their procedures for problem solving.
5) Solve complex problems using knowledge.
6) Understand what exact the Uncertainty learning is.

Course Contents:

1. Characteristics of MATLAB
2. Introduction to MATLAB
3. Understand the graphical interface to the MATLAB workspace.
4. Gettingstartedwith MATLAB by creating variables, Arithmeticoperations etc.,
5. Executing the Mathematical expressions.
6. Creating simple plots.
7. Matrix Generation.
8. Array Operations and linearequationwith MATLAB
9. Basic Programmingwith MATLAB
10. Debugging M- Files

Examination Scheme:
IA EE
A PR LR V PR V
5 10 10 5 35 35

Note: IA –Internal Assessment, EE- External Exam, PR- Performance, LR – Lab Record, V –
Viva.
WIRELESS NETWORKS LAB

COURSE CODE L T P/FW CREDIT UNITS


MCS245 - - 2 1

List of Experiments

Lab I: Review of Concepts from Exploration - I


 Create a logical topology given network requirements
 Create subnets to meet host requirements
 Configure the physical topology
 Configure the logical topology
 Verify network connectivity
 Configure and verify passwords
Lab II: Troubleshooting a Small Network
Topology Diagram

 Verify that a paper design meets stated network requirements


 Cable a network according to the topology diagram
 Erase the startup configuration and reload a router to the default state
 Load the routers with supplied scripts
 Discover where communication is not possible
 Gather information about the misconfigured portion of the network along with any
other errors
 Analyze information to determine why communication is not possible
 Propose solutions to network errors
 Implement solutions to network errors
Examine the Logical LAN Topology
The IP address block of 172.16.30.0 /23 is subnetted to meet the following requirements:

Subnet Number of Hosts


Subnet A 174
Subnet B 60
Additional requirements and specifications:
 The 0 subnet is used.
 The smallest possible number of subnets that satisfy the requirements for hosts should
be used, keeping the largest possible block in reserve for future use.
 Assign the first usable subnet to Subnet A.
 Host computers use the first IP address in the subnet. The network router uses the last
network host address.
Based on these requirements, the following topology has been provided to you:
Subnet A
Specification Value
IP mask (decimal) 255.255.255.0
IP address 172.16.30.0
First IP host address 172.16.30.1
Last IP host address 172.16.30.254
Subnet B
Specification Value
IP mask (decimal) 255.255.255.128
IP address 172.16.31.0
First IP host address 172.16.31.1
Last IP host address 172.16.31.126

Examine each of the values in the tables above and verify that this topology meets all
requirements and specifications. Are any of the given values incorrect? ___________
If yes, correct the values in the table above and write the corrected values below:
__________________________________________________________________________
___________________________________________________________________________
Create a configuration table similar to the one below using your corrected values:

Device IP address Mask Gateway


Host1 172.16.30.1 255.255.255.0 172.16.30.254
Router1–Fa0/0 172.16.30.254 255.255.255.0 N/A
Host2 172.16.31.1 255.255.255.128 172.16.31.126
Router1–Fa0/1 172.16.31.126 255.255.255.128 N/A

Lab III: Basic Switch Configuration

Addressing Table

Device Interface IP Address Subnet Mask Default Gateway

PC1 NIC 172.17.99.21 255.255.255.0 172.17.99.1


PC2 NIC 172.17.99.32 255.255.255.0 172.17.99.1
S1 VLAN99 172.17.99.11 255.255.255.0 172.17.99.1
Learning Objectives
Cable a network according to the topology diagram
Clear an existing configuration on a switch
Examine and verify the default configuration
Create a basic switch configuration, including a name and an IP address
Configure passwords to ensure that access to the CLI is secured
Configure switch port speed and duplex properties for an interface
Configure basic switch port security
Manage the MAC address table
Assign static MAC addresses
Add and move hosts on a switch

Lab IV: Managing Switch Operating System and Configuration Files


Topology Diagram

Addressing Table
Default
Device Hostname Interface IP Address Subnet Mask Gateway
PC1 Host-A NIC 172.17.99.21 255.255.255.0 172.17.99.1
S1 ALSwitch VLAN99 172.17.99.11 255.255.255.0 172.17.99.1
Learning Objectives
Create and save a basic switch configuration
Set up a TFTP server on the network
Back up the switch Cisco IOS software to a TFTP server and then restore it
Back up the switch configuration to a TFTP server
Configure a switch to load a configuration from a TFTP server
Upgrade the Cisco IOS software from a TFTP server

Lab V: Basic VLAN Configuration

Topology Diagram

Addressing Table
Device
Interface IP Address Subnet Mask Default Gateway
(Hostname)
S1 VLAN 99 172.17.99.11 255.255.255.0 N/A
S2 VLAN 99 172.17.99.12 255.255.255.0 N/A
S3 VLAN 99 172.17.99.13 255.255.255.0 N/A
PC1 NIC 172.17.10.21 255.255.255.0 172.17.10.1
PC2 NIC 172.17.20.22 255.255.255.0 172.17.20.1
PC3 NIC 172.17.30.23 255.255.255.0 172.17.30.1
PC4 NIC 172.17.10.24 255.255.255.0 172.17.10.1
PC5 NIC 172.17.20.25 255.255.255.0 172.17.20.1
PC6 NIC 172.17.30.26 255.255.255.0 172.17.30.1

Initial Port Assignments (Switches 2 and 3)


Ports Assignment Network
Fa0/1 – 0/5 802.1q Trunks (Native VLAN 99) 172.17.99.0 /24
Fa0/6 – 0/10 VLAN 30 – Guest (Default) 172.17.30.0 /24
Fa0/11 – 0/17 VLAN 10 – Faculty/Staff 172.17.10.0 /24
Fa0/18 – 0/24 VLAN 20 – Students 172.17.20.0 /24

Learning Objectives
Cable a network according to the topology diagram
Erase the startup configuration and reload a switch to the default state
Perform basic configuration tasks on a switch
Create VLANs
Assign switch ports to a VLAN
Add, move, and change ports
Verify VLAN configuration
Enable trunking on inter-switch connections
Verify trunk configuration
Save the VLAN configuration

Lab VI: Troubleshooting VLAN Configurations


Topology Diagram

Addressing Table
Device Interface IP Address Default Gateway
(Hostname) Subnet Mask
S1 VLAN 56 192.168.56.11 255.255.255.0 N/A
S2 VLAN 56 192.168.56.12 255.255.255.0 N/A
S3 VLAN 56 192.168.56.13 255.255.255.0 N/A
PC1 NIC 192.168.10.21 255.255.255.0 192.168.10.1
PC2 NIC 192.168.20.22 255.255.255.0 192.168.20.1
PC3 NIC 192.168.30.23 255.255.255.0 192.168.30.1
PC4 NIC 192.168.10.24 255.255.255.0 192.168.10.1
PC5 NIC 192.168.20.25 255.255.255.0 192.168.20.1
PC6 NIC 192.168.30.26 255.255.255.0 192.168.30.1

Initial Port Assignments (Switches 2 and 3)


Ports Assignment Network
Fa0/1 – 0/5 802.1q Trunks (Native VLAN 56) 192.168.56.0 /24
Fa0/6 – 0/10 VLAN 30 – Guest (Default) 192.168.30.0 /24
Fa0/11 – 0/17 VLAN 10 – Faculty/Staff 192.168.10.0 /24
Fa0/18 – 0/24 VLAN 20 – Students 192.168.20.0 /24

In this lab, you will practice troubleshooting a misconfigured VLAN environment. Load or
have your instructor load the configurations below into your lab gear. Your objective is to
locate and correct any and all errors in the configurations and establish end-to-end
connectivity. Your final configuration should match the topology diagram and addressing
table. All passwords are set to cisco, except the enable secret password, which is set to class.
Task 1: Prepare the Network
Step 1: Cable a network that is similar to the one in the topology diagram.
Step 2: Clear any existing configurations on the switches, and initialize all ports in the
shutdown state.
Step 3: Import the configurations below.
Switch 1
hostname S1
no ip domain-lookup
enable secret class
!
!
interface range FastEthernet0/1-5
switchport mode trunk
!
interface range FastEthernet0/6-24
shutdown
!
interface Vlan1
no ip address
no ip route-cache
!
interface Vlan56
ip address 192.168.56.11 255.255.255.0
no ip route-cache
!
line con 0
logging synchronous
line vty 0 4
no login
line vty 5 15
password cisco
login
!
end
Switch 2
hostname S2
no ip domain-lookup
enable secret class
!
vlan 10,20,30,56
!
interface range FastEthernet0/1-5
switchport trunk native vlan 56
switchport mode access
!
interface range FastEthernet0/6-10
switchport access vlan 30
switchport mode access
!
interface range FastEthernet0/11-17
switchport access vlan 10
switchport mode access
!
interface range FastEthernet0/18-24
switchport access vlan 20
switchport mode access
!
interface GigabitEthernet0/1
!
interface GigabitEthernet0/2
!
interface Vlan1
ip address 192.168.56.12 255.255.255.0
no ip route-cache
shutdown
!
line con 0
password cisco
login
line vty 0 4
password cisco
login
line vty 5 15
password cisco
login
!
end

Switch 3
hostname S3
no ip domain-lookup
enable secret class
!
vlan 10,20,30
!
interface range FastEthernet0/1-5
switchport trunk native vlan 56
switchport mode trunk
!
interface range FastEthernet0/6-10
switchport mode access
!
interface range FastEthernet0/11-17
switchport mode access
!
interface range FastEthernet0/18-24
switchport mode access
!
interface GigabitEthernet0/1
!
interface GigabitEthernet0/2
!
interface Vlan1
no ip address
no ip route-cache
shutdown
!
interface Vlan56
no ip route-cache
!
line con 0
password cisco
login
line vty 0 4
password cisco
login
line vty 5 15
password cisco
login
!
End
Task 2: Troubleshoot and Repair the VLAN Configuration

Task 3: Document the Switch Configurations


On each switch, capture the running configuration to a text file and save for future reference:

Task 4: Clean Up
Erase the configurations and reload the switches. Disconnect and store the cabling. For PC
hosts that are normally connected to other networks (such as the school LAN or to the
Internet), reconnect the appropriate cabling and restore the TCP/IP settings.

Lab VII: Basic VTP Configuration


Topology Diagram

Addressing Table

Device Interface IP Address Subnet Mask Default Gateway


(Hostname)
S1 VLAN 99 172.17.99.11 255.255.255.0 N/A
S2 VLAN 99 172.17.99.12 255.255.255.0 N/A
S3 VLAN 99 172.17.99.13 255.255.255.0 N/A
PC1 NIC 172.17.10.21 255.255.255.0 172.17.10.1
PC2 NIC 172.17.20.22 255.255.255.0 172.17.20.1
PC3 NIC 172.17.30.23 255.255.255.0 172.17.30.1
PC4 NIC 172.17.10.24 255.255.255.0 172.17.10.1
PC5 NIC 172.17.20.25 255.255.255.0 172.17.20.1
PC6 NIC 172.17.30.26 255.255.255.0 172.17.30.1

Port Assignments (Switches 2 and 3)


Ports Assignment Network
Fa0/1 – 0/5 802.1q Trunks (Native VLAN 99) 172.17.99.0 /24
Fa0/6 – 0/10 VLAN 30 – Guest (Default) 172.17.30.0 /24
Fa0/11 – 0/17 VLAN 10 – Faculty/Staff 172.17.10.0 /24
Fa0/18 – 0/24 VLAN 20 – Students 172.17.20.0 /24

Learning Objectives
Cable a network according to the topology diagram
Erase the startup configuration and reload a switch to the default state
Perform basic configuration tasks on a switch
Configure VLAN Trunking Protocol (VTP) on all switches
Enable trunking on inter-switch connections
Verify trunk configuration
Modify VTP modes and observe the impact
Create VLANs on the VTP server, and distribute this VLAN information to switches in
the network
Explain the differences in operation between VTP transparent mode, server mode, and
client mode
Assign switch ports to the VLANs
Save the VLAN configuration
Enable VTP pruning on the network
Explain how pruning reduces unnecessary broadcast traffic on the LAN

Lab VIII: Troubleshooting VTP Configuration


Topology Diagram

Addressing Table
Device Interface IP Address Subnet Mask
(Hostname)
S1 VLAN 99 172.17.99.11 255.255.255.0
S2 VLAN 99 172.17.99.12 255.255.255.0
S3 VLAN 99 172.17.99.13 255.255.255.0
PC1 NIC 172.17.10.21 255.255.255.0
PC2 NIC 172.17.20.22 255.255.255.0
PC3 NIC 172.17.30.23 255.255.255.0
PC4 NIC 172.17.10.24 255.255.255.0
PC5 NIC 172.17.20.25 255.255.255.0
PC6 NIC 172.17.30.26 255.255.255.0

Port Assignments (Switches 2 and 3)


Ports Assignment Network
Fa0/1 – 0/5 802.1q Trunks (Native VLAN 99) 172.17.99.0 /24
Fa0/6 – 0/10 VLAN 30 – Guest (Default) 172.17.30.0 /24
Fa0/11 – 0/17 VLAN 10 – Faculty/Staff 172.17.10.0 /24
Fa0/18 – 0/24 VLAN 20 – Students 172.17.20.0 /24

Objectives
Upon completion of this lab, you will be able to:
Cable a network according to the topology diagram
Erase the startup configuration and vlan.dat files and reload switches to the default state
Load the switches with supplied scripts
Find and correct all configuration errors
Document the corrected network

Lab IX: Basic Spanning Tree Protocol


Topology Diagram

Addressing Table
Device Interface IP Address Subnet Mask Default Gateway
(Hostname)
S1 VLAN 1 172.17.10.1 255.255.255.0 N/A
S2 VLAN 1 172.17.10.2 255.255.255.0 N/A
S3 VLAN 1 172.17.10.3 255.255.255.0 N/A
PC1 NIC 172.17.10.21 255.255.255.0 172.17.10.254
PC2 NIC 172.17.10.22 255.255.255.0 172.17.10.254
PC3 NIC 172.17.10.23 255.255.255.0 172.17.10.254
PC4 NIC 172.17.10.27 255.255.255.0 172.17.10.254
Learning Objectives
Cable a network according to the topology diagram
Erase the startup configuration and reload the default configuration, setting a switch to the
default state
Perform basic configuration tasks on a switch
Observe and explain the default behavior of Spanning Tree Protocol (STP, 802.1D)
Observe the response to a change in the spanning tree topology

Lab X: Troubleshooting Spanning Tree Protocol


Topology Diagram

Addressing Table
Device Interface IP Address Subnet Mask Default Gateway
(Hostname)
S1 VLAN 99 172.17.99.11 255.255.255.0 N/A
S2 VLAN 99 172.17.99.12 255.255.255.0 N/A
S3 VLAN 99 172.17.99.13 255.255.255.0 N/A
PC1 NIC 172.17.10.21 255.255.255.0 172.17.10.1
PC2 NIC 172.17.20.22 255.255.255.0 172.17.20.1
PC3 NIC 172.17.30.23 255.255.255.0 172.17.30.1

Port Assignments – Switch 2


Ports Assignment Network
Fa0/1 – 0/4 802.1q Trunks (Native VLAN 99) 172.17.99.0 /24
Fa0/5 – 0/10 VLAN 30 – Guest (Default) 172.17.30.0 /24
Fa0/11 – 0/17 VLAN 10 – Faculty/Staff 172.17.10.0 /24
Fa0/18 – 0/24 VLAN 20 – Students 172.17.20.0 /24

Learning Objectives
Analyze a congestion problem in a redundant, switched LAN network.
Recognize the capabilities for per-VLAN load balancing with PVST.
Modify the default STP configuration to optimize available bandwidth.
Verify that modifications have had the intended effect.
You are responsible for the operation of the redundant switched LAN shown in the topology
diagram. You and your users have been observing increased latency during peak usage times,
and your analysis points to congested trunks. You recognize that of the six trunks configured,
only two are forwarding packets in the default STP configuration currently running. The
solution to this problem requires more effective use of the available trunks. The PVST+
feature of Cisco switches provides the required flexibility to distribute the inter-switch traffic
using all six trunks.
This lab is complete when all wired trunks are carrying traffic, and all three switches are
participating in per-VLAN load balancing for the three user VLANs.

Lab XI: Inter-VLAN Routing


Topology Diagram
Addressing Table
Device
Interface IP Address Subnet Mask Default Gateway
(Hostname)
S1 VLAN 99 192.168.99.11 255.255.255.0 192.168.99.1
S2 VLAN 99 192.168.99.12 255.255.255.0 192.168.99.1
S3 VLAN 99 192.168.99.13 255.255.255.0 192.168.99.1
R1 Fa 0/0 192.168.50.1 255.255.255.0 N/A
R1 Fa 0/1 See Subinterface Configuration Table N/A
PC1 NIC 192.168.10.21 255.255.255.0 192.168.10.1
PC2 NIC 192.168.20.22 255.255.255.0 192.168.20.1
PC3 NIC 192.168.30.23 255.255.255.0 192.168.30.1
Server NIC 192.168.50.254 255.255.255.0 192.168.50.1

Port Assignments – Switch 2

Ports Assignment Network


Fa0/1 – 0/5 802.1q Trunks (Native VLAN 99) 192.168.99.0 /24
Fa0/6 – 0/10 VLAN 30 – Sales 192.168.30.0 /24
Fa0/11 – 0/17 VLAN 10 – R&D 192.168.10.0 /24
Fa0/18 – 0/24 VLAN 20 – Engineering 192.168.20.0 /24

Subinterface Configuration Table – Router 1

Router Interface Assignment IP Address


Fa0/1.1 VLAN1 192.168.1.1
Fa0/1.10 VLAN 10 192.168.10.1
Fa0/1.20 VLAN 20 192.168.20.1
Fa0/1.30 VLAN 30 192.168.30.1
Fa0/1.99 VLAN 99 192.168.99.1

Learning Objectives
Upon completion of this lab, you will be able to to:
Cable a network according to the topology diagram
Clear configurations and reload a switch and a router to the default state
Perform basic configuration tasks on a switched LAN and a router
Configure VLANs and VLAN Trunking Protocol (VTP) on all switches
Configure a router to support 802.1q trunking on a Fast Ethernet interface
Configure a router with subinterfaces corresponding to the configured VLANs
Demonstrate inter-VLAN routing
Lab XII: Troubleshooting Inter-VLAN Routing
Topology Diagram

Addressing Table
Device
Interface IP Address Subnet Mask Default Gateway
(Hostname)
S1 VLAN 99 192.168.99.11 255.255.255.0 192.168.99.1
S2 VLAN 99 192.168.99.12 255.255.255.0 192.168.99.1
S3 VLAN 99 192.168.99.13 255.255.255.0 192.168.99.1
R1 Fa 0/0 192.168.50.1 255.255.255.0 N/A
R1 Fa 0/1 See Subinterface Configuration Table N/A
PC1 NIC 192.168.10.21 255.255.255.0 192.168.10.1
PC2 NIC 192.168.20.22 255.255.255.0 192.168.20.1
PC3 NIC 192.168.30.23 255.255.255.0 192.168.30.1
Server NIC 192.168.50.254 255.255.255.0 192.168.50.1

Port Assignments – Switch 2


Ports Assignment Network
Fa0/1 – 0/5 802.1q Trunks (Native VLAN 99) 192.168.99.0 /24
Fa0/6 – 0/10 VLAN 30 – Sales 192.168.30.0 /24
Fa0/11 – 0/17 VLAN 10 – R&D 192.168.10.0 /24
Fa0/18 – 0/24 VLAN 20 – Engineering 192.168.20.0 /24
Subinterface Configuration Table – Router 1
Router Interface Assignment IP Address
Fa0/1.1 VLAN1 192.168.1.1
Fa0/1.10 VLAN 10 192.168.10.1
Fa0/1.20 VLAN 20 192.168.20.1
Fa0/1.30 VLAN 30 192.168.30.1
Fa0/1.99 VLAN 99 192.168.99.1
Learning Objectives

To complete this lab:


Cable a network according to the topology diagram
Erase any existing configurations and reload switches and the router to the default state
Load the switches and the router with supplied scripts
Find and correct all configuration errors
Document the corrected network
Scenario
The network has been designed and configured to support five VLANs and a separate server
network. Inter-VLAN routing is being provided by an external router in a router-on-a-stick
configuration, and the server network is routed across a separate Fast Ethernet interface.
However, it is not working as designed, and complaints from your users have not given much
insight into the source of the problems. You must first define what is not working as
expected, and then analyze the existing configurations to determine and correct the source of
the problems.
This lab is complete when you can demonstrate IP connectivity between each of the user
VLANs and the external server network, and between the switch management VLAN and the
server network.

Lab XIII: Basic Wireless Configuration


Topology Diagram

Learning Objectives
Configure options in the Linksys Setup tab.
Configure options in the Linksys Wireless tab.
Configure options in the Linksys Administration tab.
Configure options in the Linksys Security tab.
Add wireless connectivity to a PC.
Test connectivity.

Lab XIV: Troubleshooting Wireless Configuration


Topology Diagram
Addressing Table
Default
Device Interface IP Address Subnet Mask
Gateway
Fa0/0.5 5.5.5.10 255.255.255.0 N/A
Fa0/0.10 192.168.10.1 255.255.255.0 N/A
R1 Fa0/0.11 11.11.11.1 255.255.255.0 N/A
Fa0/0.18 18.18.18.1 255.255.255.0 N/A
Lo0 10.1.1.1 255.255.255.252 N/A
WAN 192.168.10.2 255.255.255.0 192.168.10.1
WRS2
LAN/Wireless 192.168.20.1 255.255.255.0 N/A
WAN 192.168.10.3 255.255.255.0 192.168.10.1
WRS3
LAN/Wireless 192.168.30.1 255.255.255.0 N/A
PC1 NIC 11.11.11.10 255.255.255.0 11.11.11.1
PC4 NIC 18.18.18.10 255.255.255.0 18.18.18.1
S1 VLAN 5 5.5.5.1 255.255.255.0 N/A
S2 VLAN 5 5.5.5.2 255.255.255.0 N/A
S3 VLAN 5 5.5.5.3 255.255.255.0 N/A
Scenario
In this lab, a basic network and wireless network have been configured improperly. You must
find and correct the misconfigurations based on the minimum network specifications
provided by your company.
Here are the configurations to load into your router and switches.
R1 Configuration
hostname R1
!
interface Loopback0
ip address 10.1.1.1 255.255.255.0
!
interface FastEthernet0/0
no ip address
duplex auto
speed auto
no shutdown
!
interface FastEthernet0/0.5
encapsulation dot1Q 5
ip address 5.5.5.10 255.255.255.0
!
interface FastEthernet0/0.10
encapsulation dot1Q 10
ip address 192.168.11.1 255.255.255.0
!
!
interface FastEthernet0/0.18
encapsulation dot1Q 18
ip address 18.18.18.1 255.255.255.0
!
ip route 192.168.20.0 255.255.255.0 192.168.10.2
ip route 192.168.30.0 255.255.255.0 192.168.10.3
!
line con 0
exec-timeout 0 0
logging synchronous
!
end
Switch 1 Configuration
hostname S1
!
vtp mode transparent
!
vlan 5,10-11
!
interface FastEthernet0/1
switchport trunk allowed vlan 5,10,11
switchport mode trunk
switchport trunk native vlan 5
!
interface FastEthernet0/2
switchport trunk allowed vlan 5,10,11
switchport mode trunk
switchport trunk native vlan 5
!
interface FastEthernet0/3
switchport trunk allowed vlan 5,10,11
switchport mode trunk
switchport trunk native vlan 5
!
interface FastEthernet0/4
switchport trunk allowed vlan 5,10,11
switchport mode trunk
switchport trunk native vlan 5
!
interface FastEthernet0/5
switchport mode trunk
switchport trunk native vlan 5
!
interface Vlan5
ip address 5.5.5.1 255.255.255.0
no shutdown
!
line con 0
exec-timeout 0 0
logging synchronous
!
End
Switch 2 Configuration
hostname S2
!
vtp mode transparent
ip subnet-zero
!
vlan 5,10-11,18
!
interface FastEthernet0/1
switchport trunk allowed vlan 5,10,11,18
switchport mode access
!
interface FastEthernet0/2
switchport trunk allowed vlan 5,10,11,18
switchport mode access
!
interface FastEthernet0/3
switchport trunk allowed vlan 5,10,11,18
switchport mode access
!
interface FastEthernet0/4
switchport trunk allowed vlan 5,10,11,18
switchport mode access
!
interface FastEthernet0/7
switchport access vlan 10
!
interface FastEthernet0/11
switchport access vlan 11
switchport mode access
switchport port-security mac-address sticky
switchport port-security mac-address sticky 0336.5b1e.33fa
!
interface FastEthernet0/18
switchport access vlan 18
switchport mode access
switchport port-security
switchport port-security mac-address sticky
switchport port-security mac-address sticky 022c.ab13.22fb
!
interface Vlan1
no ip address
shutdown
!
interface Vlan5
ip address 5.5.5.2 255.255.255.0
no shutdown
!
line con 0
exec-timeout 0 0
logging synchronous
!
End
Switch 3 Configuration
hostname S3
!
vtp mode transparent
!
vlan 5,10-11,18
!
interface FastEthernet0/1
switchport trunk allowed vlan 5,10,11,18
switchport mode trunk
switchport trunk native vlan 5
!
interface FastEthernet0/2
switchport trunk allowed vlan 5,10,11,18
switchport mode trunk
switchport trunk native vlan 5
!
interface FastEthernet0/3
switchport trunk allowed vlan 5,10,11,18
switchport mode trunk
switchport trunk native vlan 5
!
interface FastEthernet0/4
switchport trunk allowed vlan 5,10,11,18
switchport mode trunk
switchport trunk native vlan 5
!
interface FastEthernet0/7
!
interface Vlan1
no ip address
no ip route-cache
!
interface Vlan5
ip address 6.6.6.3 255.255.255.0
no shutdown
!
line con 0
exec-timeout 0 0
logging synchronous
!
end
Wireless Router Network Requirements
While troubleshooting WRS2 and WRS3, ensure that at least the following capabilities exist:
1. Connections via the IP addresses shown in the topology diagram.
2. More than 30 clients can get an IP address through DHCP at a single time.
3. A client can have a DHCP address for at least 2 hours.
4. Clients using both B and G wireless network modes can connect, but N clients
cannot.
5. Wireless clients must be authenticated using WEP with a key of 5655545251.
6. Traffic between PC2 and PC3 must take the most efficient route possible.
7. Ping requests coming from outside WAN ports of the Linksys routers to their
inside LAN/wireless IP addresses (192.168.30.1) must be successful.
8. DHCP must not give out IP addresses in a range that includes the addresses for
PC2 and PC3.
9. The two wireless networks must not interfere with each other.
Examination Scheme:
IA EE
A PR LR V PR V
5 10 10 5 35 35
Note: IA –Internal Assessment, EE- External Exam, PR- Performance, LR – Lab Record, V –
Viva.
COMMUNICATION SKILLS

CODE L T P/FW CREDITS


BCS 211 1 - - 1

Course Objective:
To enrich the understanding of English language and communication, structure, style, usage,
and vocabulary for global business purposes.

Course Contents:

Module I: Fundamentals of Communication


Role and purpose of communication: 7 C’s of communication
Barriers to effective communication
Enhancing listening
Forms of Communication: one-to-one, informal and formal

Module II: Verbal Communication (Written)


Business Letter
Social correspondence
Writing resume and Job applications

Module III: Speaking skills


Conversational English
Guidelines to give an effective presentation
Activities to include:
Presentations by students
Just a minute

Examination Scheme:

Components CT1 CT2 CAF V GD GP A


Weightage (%) 20 20 25 10 10 10 5

CAF – Communication Assessment File


GD – Group Discussion
GP – Group Presentation

Text & References:

 Business Communication, Raman – Prakash, Oxford


 Textbook of Business Communication, Ramaswami S, Macmillan
 Speaking Personally, Porter-Ladousse, Cambridge
BEHAVIOURAL SCIENCE
(Behavioural Communication and Relationship Management)
CODE L T P/FW CREDITS
BSS 211 1 - - 1
Course Objective:
This course aims at imparting an understanding of:
Process of Behavioural communication
Aspects of interpersonal communication and relationship
Management of individual differences as important dimension of IPR
Course Contents:
Module I: Behavioural Communication
Scope of Behavioural Communication
Process – Personal, Impersonal and Interpersonal Communication
Guidelines for developing Human Communication skills
Relevance of Behavioural Communication in relationship management
Module II: Managing Individual Differences in Relationships
Principles
Types of issues
Approaches
Understanding and importance of self disclosure
Guidelines for effective communication during conflicts
Module III: Communication Climate: Foundation of Interpersonal Relationships
Elements of satisfying relationships
Conforming and Disconforming Communication
Culturally Relevant Communication
Guideline for Creating and Sustaining Healthy Climate
Module IV: Interpersonal Communication
Imperatives for Interpersonal Communication
Models – Linear, Interaction and Transaction
Patterns – Complementary, Symmetrical and Parallel
Types – Self and Other Oriented
Steps to improve Interpersonal Communication
Module V: Interpersonal Relationship Development
Relationship circle – Peer/ Colleague, Superior and Subordinate
Initiating and establishing IPR
Escalating, maintaining and terminating IPR
Direct and indirect strategies of terminating relationship
Model of ending relationship
Module VI: End-of-Semester Appraisal
Viva based on personal journal
Assessment of Behavioural change as a result of training
Exit Level Rating by Self and Observer
Examination Scheme:
Components SAP A Mid Term Test (CT) VIVA Journal for Success (JOS)
Weightage (%) 20 05 20 30 25
Text & References:
 Vangelist L. Anita, Mark N. Knapp, Inter Personal Communication and Human Relationships:
Third Edition, Allyn and Bacon
 Julia T. Wood. Interpersonal Communication everyday encounter
 Simons, Christine, Naylor, Belinda: Effective Communication for Managers, 1997 1st Edition
Cassell
 Harvard Business School, Effective Communication: United States of America
 Beebe, Beebe and Redmond; Interpersonal Communication, 1996; Allyn and Bacon Publishers.
FRENCH

CODE L T P/FW CREDITS


FLT 211 2 - - 2

Course Objective:
 To enable the students to overcome the fear of speaking a foreign language and take
position as a foreigner speaking French.
 To make them learn the basic rules of French Grammar.

Course Contents:
Module A: pp.38 – 47: Unité 3: Objectif 3, 4, 5. 6

Module B: pp. 47 to 75 Unité 4, 5

Contenu lexical: Unité 3: Organiser son temps


1. donner/demander des informations sur un emploi du temps,
un horaire SNCF – Imaginer un dialogue
2. rédiger un message/ une lettre pour …
i) prendre un rendez-vous/ accepter et confirmer/ annuler
ii) inviter/accepter/refuser
3. Faire un programme d‘activités
imaginer une conversation téléphonique/un dialogue
Propositions- interroger, répondre
Unité 4: Découvrir son environnement
1. situer un lieu
2. s‘orienter, s‘informer sur un itinéraire.
3. Chercher, décrire un logement
4. connaître les rythmes de la vie
Unité 5: s’informer
1. demander/donner des informations sur un emploi du temps passé.
2. donner une explication, exprimer le doute ou la certitude.
3. découvrir les relations entre les mots
4. savoir s‘informer

Contenu grammatical: 1. Adjectifs démonstratifs


2. Adjectifs possessifs/exprimer la possession à l‘aide de:
i. « de » ii. A+nom/pronom disjoint
3. Conjugaison pronominale – négative, interrogative -
construction à l'infinitif
4. Impératif/exprimer l‘obligation/l‘interdiction à l‘aide de « il
faut…. »/ «il ne faut pas… »
5. passé composé
6. Questions directes/indirectes
Examination Scheme:

Components CT1 CT2 C I V A


Weightage (%) 20 20 20 20 15 5
C – Project + Presentation
I – Interaction/Conversation Practice
Text & References:
 le livre à suivre: Campus: Tome 1
GERMAN

CODE L T P/FW CREDITS


FLG 211 2 - - 2

Course Objective:
To enable the students to converse, read and write in the language with the help of the basic
rules of grammar, which will later help them to strengthen their language.
To give the students an insight into the culture, geography, political situation and economic
opportunities available in Germany
Introduction to Grammar to consolidate the language base learnt in Semester I
Course Contents:
Module I: Everything about Time and Time periods
Time and times of the day.
Weekdays, months, seasons.
Adverbs of time and time related prepositions

Module II: Irregular verbs


Introduction to irregular verbs like to be, and others, to learn the conjugations of the same,
(fahren, essen, lessen, schlafen, sprechen und ähnliche).
Module III: Separable verbs
To comprehend the change in meaning that the verbs undergo when used as such
Treatment of such verbs with separable prefixes
Module IV: Reading and comprehension
Reading and deciphering railway schedules/school time table
Usage of separable verbs in the above context
Module V: Accusative case
Accusative case with the relevant articles
Introduction to 2 different kinds of sentences – Nominative and Accusative
Module VI: Accusative personal pronouns
Nominative and accusative in comparison
Emphasizing on the universal applicability of the pronouns to both persons and objects
Module VII: Accusative prepositions
Accusative propositions with their use
Both theoretical and figurative use
Module VIII: Dialogues
Dialogue reading: ‗In the market place‘
‗At the Hotel‘
Examination Scheme:
Components CT1 CT2 C I V A
Weightage (%) 20 20 20 20 15 5
C – Project + Presentation
I – Interaction/Conversation Practice
Text & References:
 Wolfgang Hieber, Lernziel Deutsch
 Hans-Heinrich Wangler, Sprachkurs Deutsch
 Schulz Griesbach, Deutsche Sprachlehre für Ausländer
 P.L Aneja, Deutsch Interessant- 1, 2 & 3
 Rosa-Maria Dallapiazza et al, Tangram Aktuell A1/1,2
 Braun, Nieder, Schmöe, Deutsch als Fremdsprache 1A, Grundkurs
SPANISH

CODE L T P/FW CREDITS


FLS 211 2 - - 2

Course Objective:
To enable students acquire more vocabulary, grammar, verbal phrases to understand simple
texts and start describing any person or object in Simple Present Tense.

Course Contents:

Module I
Revision of earlier modules.

Module II
Some more AR/ER/IR verbs. Introduction to root changing and irregular AR/ER/IR ending
verbs

Module III
More verbal phrases (eg, Dios Mio, Que lastima etc), adverbs (bueno/malo, muy, mucho,
bastante, poco).
Simple texts based on grammar and vocabulary done in earlier modules.

Module IV
Possessive pronouns

Module V
Writing/speaking essays like my friend, my house, my school/institution,
myself….descriptions of people, objects etc, computer/internet related vocabulary

Examination Scheme:

Components CT1 CT2 C I V A


Weightage (%) 20 20 20 20 15 5

C – Project + Presentation
I – Interaction/Conversation Practice

Text & References:

 Español, En Directo I A
 Español Sin Fronteras
CHINESE

CODE L T P/FW CREDITS


FLC 211 2 - - 2

Course Objective:
Chinese is a tonal language where each syllable in isolation has its definite tone (flat, falling,
rising and rising/falling), and same syllables with different tones mean different things. When
you say, ―ma‖ with a third tone, it mean horse and ―ma‖ with the first tone is Mother. The
course aims at familiarizing the student with the basic aspects of speaking ability of
Mandarin, the language of Mainland China. The course aims at training students in practical
skills and nurturing them to interact with a Chinese person.

Course Contents:

Module I
Drills
Practice reading aloud
Observe Picture and answer the question.
Tone practice.
Practice using the language both by speaking and by taking notes.
Introduction of basic sentence patterns.
Measure words.
Glad to meet you.

Module II
Where do you live?
Learning different colors.
Tones of ―bu‖
Buying things and how muchit costs?
Dialogue on change of Money.
More sentence patterns on Days and Weekdays.
How to tell time. Saying the units of time in Chinese. Learning to say useful phrases like –
8:00, 11:25, 10:30 P.M. everyday, afternoon, evening, night, morning 3:58, one hour, to
begin, to end ….. etc.
Morning, Afternoon, Evening, Night.

Module III
Use of words of location like-li, wais hang, xia
Furniture – table, chair, bed, bookshelf,.. etc.
Description of room, house or hostel room.. eg what is placed where and how many things
are there in it?
Review Lessons – Preview Lessons.
Expression ‗yao‖, ―xiang‖ and ―yaoshi‖ (if).
Days of week, months in a year etc.
I am learning Chinese. Is Chinese difficult?

Module IV
Counting from 1-1000
Use of ―chang-chang‖.
Making an Inquiry – What time is it now? Where is the Post Office?
Days of the week. Months in a year.
Use of Preposition – ―zai‖, ―gen‖.
Use of interrogative pronoun – ―duoshao‖ and ―ji‖.
―Whose‖??? Sweater etc is it?
Different Games and going out for exercise in the morning.

Module V
The verb ―qu‖
Going to the library issuing a book from the library
Going to the cinema hall, buying tickets
Going to the post office, buying stamps
Going to the market to buy things.. etc
Going to the buy clothes …. Etc.
Hobby. I also like swimming.
Comprehension and answer questions based on it.

Examination Scheme:

Components CT1 CT2 C I V A


Weightage (%) 20 20 20 20 15 5

C – Project + Presentation
I – Interaction/Conversation Practice

Text & References:

 ―Elementary Chinese Reader Part I‖ Lesson 11


DATABASE AND APPLICATION SECURITY

COURSE CODE L T P/FW CREDIT UNITS


MCS301 2 1 - 3

Module- I:
Database security – Introduction includes threats, vulnerabilities and breaches,Basics of
database design,DB security – concepts, approaches and challenges, types of access controls,
Oracle VPD,Discretionary and Mandatory access control – Principles, applications and
polyinstantiation
Module- II:
Database inference problem, types of inference attacks, distributed database, security levels,
SQL-injection: types and advanced concepts.Security in relational data model, concurrency
controls and locking,SQL extensions to security (oracle as an example), System R concepts,
Context and control based access control, Hippocraticdatabases, Databasewatermarking,
Databaseintrusion, Secure data outsourcing
Module- III:
Web application security,Basic principles and concepts,Authentication,Authorization,
Browser security principles; XSS and CSRF, same origin policies,File security
principles,Secure development and deployment methodologies,Web DB principles, OWASP
– Top 10 - Detailed treatment,IoT security – OWASP Top 10 – Detailed treatment,Mobile
device security – Introduction, attack vector and models, hardware centric security aspects,
SMS / MMS vulnerabilities, software centric security aspects
Module- IV:
Mobile web browser security,Application security – Concepts, CIA Triad, Hexad, types of
cyber attacks,Introduction to software development vulnerabilities, code analyzers – Static
and dynamic analyzers,Security testing / Penetration testing – Principles and concepts, PT
work flows and examples, blind tests, ethical hacking techniques, synthetic transactions,
interface testing and fuzzing,SDLC phases and security mandates
Examination Scheme:
Components CT1 A/C/Q Attd EE
Weightage (%) 15 10 5 70

TEXTBOOKS/ REFERENCES:
1.Michael Gertz and SushilJajodia, ―Handbook of Database Security— Applications and
Trends‖, Springer, 2008.
2. Bryan and Vincent, ―Web Application Security, A Beginners Guide ‖,McGraw-Hill, 2011
3. BhavaniThuraisingham, ―Database and Applications Security‖, Integrating Information
Security and Data Management, Auerbach Publications, 2005.
4. Alfred Basta, Melissa Zgola, ―Database Security‖, Course Technology, 2012

SECURE SOFTWARE ENGINEERING

CODE L T P/FW CREDITS


MCS 302 2 1 - 3

Course Objective:
Evaluate secure software engineering problems, including the specification,design,
implementation, and testing of software systems. Elicit, analyze and specify security
requirements through SRS. Design and Plan software solutions to security problems using
variousparadigms.Model the secure software systems using Unified Modeling
LanguageSec(UMLSec). Develop and apply testing strategies for Secure software
applications
Course Contents:

Module I: Introduction to Data Structures


Software assurance and software security, threats to software security, sources of
softwareinsecurity, benefits of detecting software security, managing secure software
development.

Module II: Searching and Sorting Techniques


Defining properties of secure software, how to influence the security properties of
software,how to assert and specify desired security properties

Module III: Stacks


Secure software Architecture and Design: Software security practices for architecture
anddesign: Architectural risk analysis, software security knowledge for Architecture and
Design:security principles, security guidelines, and attack pattens, secure design through
threatmodeling.

Module IV: Queues


Writing secure software code: Secure coding techniques, Secure Programming:
Datavalidation, Secure Programming: Using Cryptography Securely, Creating a Software
SecurityPrograms.

Module V: Programming with Linked Lists


Secure Coding and Testing: code analysis- source code review, coding practices,
staticanalysis, software security testing, security testing consideration through SDLC

Examination Scheme:
Components CT HA/V/Q ATTD. EE
Weightage (%) 15 10 5 70

Text & References:


Text:
 Ross J Anderson, Security Engineering: A Guide to Building Dependable
DistributedSystems, 2nd Edition, Wiley, 2008.
 Julia H Allen, Sean J Barnum, Robert J Ellison, Gary McGraw, Nancy R Mead,
SoftwareSecurity Engineering: A Guide for Project Managers, Addison Wesley, 2008

References:
Howard, M. and LeBlanc, D., Writing Secure Code, 2nd Edition, Microsoft Press, 2003
ETHICAL HACKING AND DIGITAL FORENSIC TOOLS
COURSE CODE L T P/FW CREDIT UNITS
MCS303 2 1 0 3

Module- I:
Hacking windows – Network hacking – Web hacking – Password hacking. A study on
various attacks – Input validation attacks – SQL injection attacks – Buffer overflow attacks -
Privacy attacks.

Module- II:
TCP / IP – Checksums – IP Spoofing port scanning, DNS Spoofing. Dos attacks – SYN
attacks, Smurf attacks, UDP flooding, DDOS – Models. Firewalls – Packet filter firewalls,
Packet Inspection firewalls – Application Proxy Firewalls. Batch File Programming.

Module- III:
Fundamentals of Computer Fraud – Threat concepts – Framework for predicting inside
attacks – Managing the threat – Strategic Planning Process. Architecture strategies for
computer fraud prevention – Protection of Web sites – Intrusion detection system – NIDS,
HIDS – Penetrating testing process – Web Services – Reducing transaction risks.

Module- IV:
Key Fraud Indicator selection process customized taxonomies – Key fraud signature selection
process –Accounting Forensics – Computer Forensics – Journaling and it requirements –
Standardized logging criteria – Journal risk and control matrix – Neural networks – Misuse
detection and Novelty detection.

Examination Scheme:

Components CT1 A/C/Q Attd EE


Weightage (%) 15 10 5 70

References:

1. Kenneth C.Brancik ―Insider Computer Fraud‖ Auerbach Publications Taylor & Francis
Group, 2008. 2. 2. AnkitFadia― Ethical Hacking‖ 2nd Edition Macmillan India Ltd, 2006
ETHICAL HACKING AND DIGITAL FORENSIC TOOLS LAB

COURSE CODE L T P/FW CREDIT UNITS


MCS323 - - 2 1

List of Experiments

1. SQL injection attacks

2. Buffer overflow attacks

3. Privacy attacks.

4. IP Spoofing port scanning,

5. DNS Spoofing. Dos attacks – SYN attacks,

6. Smurf attacks, UDP flooding, DDOS – Models.

7. Firewalls – Packet filter firewalls, Packet Inspection firewalls

9. Understanding & Implementation of Forensics Tools

10. Implementing Penetrating Testing Process – Web Services

Examination Scheme:

IA EE
A PR LR V PR V
5 10 10 5 35 35
MINOR PROJECT

Course Code L T P Credit


MCS 350 - - - 6
GUIDELINES FOR PROJECT FILE
Research experience is as close to a professional problem-solving activity as anything in the
curriculum. It provides exposure to research methodology and an opportunity to work closely
with a faculty guide. It usually requires the use of advanced concepts, a variety of
experimental techniques, and state-of-the-art instrumentation.
Research is genuine exploration of the unknown that leads to new knowledge, which often
warrants publication. But whether or not the results of a research project are publishable, the
project should be communicated in the form of a research report written by the student.
Sufficient time should be allowed for satisfactory completion of reports, taking into account
that initial drafts should be critiqued by the faculty guide and corrected by the student at each
stage.
The File is the principal means by which the work carried out will be assessed and therefore
great care should be taken in its preparation.

In general, the File should be comprehensive and include


 A short account of the activities that were undertaken as part of the project;
 A statement about the extent to which the project has achieved its stated goals.
 A statement about the outcomes of the evaluation and dissemination processes engaged in
as part of the project;
 Any activities planned but not yet completed as part of the project, or as a future initiative
directly resulting from the project;
 Any problems that have arisen that may be useful to document for future reference.

Report Layout
The report should contain the following components

1. File should be in the following specification


• A4 size paper
• Font: Arial (10 points) or Times New Roman (12 points)
• Line spacing: 1.5
• Top & bottom margins: 1 inch/ 2.5 cm
• Left & right margins: 1.25 inches/ 3 cm

2. Report Layout: The report should contain the following components


Front Page
Table of Contents
Acknowledgement
Student Certificate
Company Profile
Introduction
Chapters
Appendices
References / Bibliography
 Title or Cover Page or Front Page
The title page should contain the following information: Project Title; Student‘s Name;
Course; Year; Supervisor‘s Name.

 Table of Contents
Titles and subtitles are to correspond exactly with those in the text.

 Acknowledgement
Acknowledgment to any advisory or financial assistance received in the course of work may
be given.

 Student Certificate
Given by the Institute.

 Company Certificate & Profile


This is a certificate, which the company gives to the students. A Company Profile
corresponds to a file with company-specific data. Company data can be stored there and
included in a booking when needed.

 Introduction
Here a brief introduction to the problem that is central to the project and an outline of the
structure of the rest of the report should be provided. The introduction should aim to catch the
imagination of the reader, so excessive details should be avoided.
 Chapters
All chapters and sections must be appropriately numbered, titled and should neither be too
long nor too short in length.
The first chapter should be introductory in nature and should outline the background of the

project, the problem being solved, the importance, other related works and literature survey.

The other chapters would form the body of the report. The last chapter should be concluding

in nature and should also discuss the future prospect of the project.

 Appendices
The Appendix contains material which is of interest to the reader but not an integral part of
the thesis and any problem that have arisen that may be useful to document for future
reference.

 References / Bibliography
This should include papers and books referred to in the body of the report. These should be
ordered alphabetically on the author's surname. The titles of journals preferably should not
be abbreviated; if they are, abbreviations must comply with an internationally recognised
system.

ASSESSMENT OF THE PROJECT FILE


Essentially, marking will be based on the following criteria: the quality of the report, the
technical merit of the project and the project execution. Technical merit attempts to assess
the quality and depth of the intellectual efforts put into the project. Project execution is
concerned with assessing how much work has been put in.
The File should fulfill the following assessment objectives:

1. Writing a critical literature review


 Search for literature
 Summarizing and presenting the literature
 Evaluating key content and theories

2. Collecting and analyzing research material


 Choosing and designing research method
 Conducting the research
 Analyzing, sorting and classifying the data to make decision

3. Interpreting research method and draw conclusion


 Findings
 Recommendation

4. Assigning the theories and writing the project report


 Structuring the project in accordance with the given style

5. Bibliography
 This refer to the books, Journals and other documents consulting while
working on the project

Examination Scheme:

Components MRP V S FP R
Weightage (%) 20 20 20 20 20

MRP – Mid Report Presentation, V – Viva, S – Synopsis, FP – Final Presentation, R -


Report
SUMMER INTERNSHIP PROJECT

Course Code L T P Credit


MCS 352 - - - 3

GUIDELINES:
There are certain phases of every Intern‘s professional development that cannot be effectively
taught in the academic environment. These facets can only be learned through direct, on-the-
job experience working with successful professionals and experts in the field. The internship
program can best be described as an attempt to institutionalize efforts to bridge the gap
between the professional world and the academic institutions. Entire effort in internship is in
terms of extending the program of education and evaluation beyond the classroom of a
university or institution. The educational process in the internship course seeks out and
focuses attention on many latent attributes, which do not surface in the normal classroom
situations. These attributes are intellectual ability, professional judgment and decision-
making ability, inter-disciplinary approach, skills for data handling, ability in written and oral
presentation, sense of responsibility etc.

In order to achieve these objectives, each student will maintain a file (Internship File). The
Internship File aims to encourage students to keep a personal record of their learning and
achievement throughout the Programme. It can be used as the basis for lifelong learning and
for job applications. Items can be drawn from activities completed in the course modules and
from the workplace to demonstrate learning and personal development.

The File will assess the student‘s analytical skills and ability to present supportive evidence,
whilst demonstrating understanding of their organization, its needs and their own personal
contribution to the organization.

The layout guidelines for the Project & Seminar Report

1. File should be in the following specification


• A4 size paper
• Font: Arial (10 points) or Times New Roman (12 points)
• Line spacing: 1.5
• Top & bottom margins: 1 inch/ 2.5 cm
• Left & right margins: 1.25 inches/ 3 cm
2. Report Layout: The report should contain the following components
Front Page
Table of Content
Acknowledgement
Student Certificate
Company Profile (optional)
Introduction
Main Body
References / Bibliography
The File will include five sections in the order described below. The content and
comprehensiveness of the main body and appendices of the report should include the
following:

1. The Title Page--Title - An Internship Experience Report For (Your Name), name of
internship organization, name of the Supervisor/Guide and his/her designation, date
started and completed, and number of credits for which the report is submitted.
2. Table of Content--an outline of the contents by topics and subtopics with the page number
and location of each section.
3. Introduction--short, but should include how and why you obtained the internship
experience position and the relationship it has to your professional and career goals.
4. Main Body--should include but not be limited to daily tasks performed. Major projects
contributed to, dates, hours on task, observations and feelings, meetings attended and
their purposes, listing of tools and materials and their suppliers, and photographs if
possible of projects, buildings and co-workers.
5. References / Bibliography --This should include papers and books referred to in the body
of the report. These should be ordered alphabetically on the author's surname. The titles
of journals preferably should not be abbreviated; if they are, abbreviations must comply
with an internationally recognised system

ASSESSMENT OF THE INTERNSHIP FILE

The student will be provided with the Student Assessment Record (SAR) to be placed in front
of the Internship File. Each item in the SAR is ticked off when it is completed successfully.
The faculty will also assess each item as it is completed. The SAR will be signed by the
student and by the faculty to indicate that the File is the student‘s own work. It will also
ensure regularity and meeting the delaines.

STUDENT ASSESSMENT RECORD (SAR)

1. Range of Research Methods used to obtain information

2. Execution of Research

3. Data Analysis
 Analyse Quantitative/ Qualitative information
 Control Quality

4. Draw Conclusions

Examination Scheme:

Components V S R FP
Weightage (%) 20 20 20 40

V – Viva, S – Synopsis, FP – Final Presentation, R - Report


ARTIFICIAL INTELLIGENCE AND NEURAL NETWORK

COURSE CODE L T P/FW CREDIT UNITS


MCS331 2 1 - 3

Course Objective:
The primary objective of this course is to provide an introduction to the basic principles,
techniques, and applications of Artificial Intelligence. The emphasis of the course is on
teaching the fundamentals and not on providing a mastery of specific commercially available
software tools or programming environments. Upon successful completion of the course, you
will have an understanding of the basic areas of artificial intelligence search, knowledge
representation, learning and their applications in design and implementation of intelligent
agents for a variety of tasks in analysis, design, and problem-solving. You will also be able to
design and implement key components of intelligent agents of moderate complexity in Java
and/or Lisp or Prolog and evaluate their performance. Graduate students are expected to
develop some familiarity with current research problems and research methods in AI by
working on a research or design project.
Course Contents:
Module I: Introduction
AI and its importance, AI Problem, Application area.
Module II: Problem Representations
State space representation, problem-reduction representation, production system, production
system characteristics, and types of production system.
Module III: Heuristic Search Techniques
AI and search process, brute force search, depth-first search, breadth-first search, time and
space complexities, heuristics search, hill climbing, best first search, A*, AO* algorithm,
constraint satisfaction, and beam search.
Module IV: Knowledge Representation issues using predicate logic
Representation and mapping, knowledge representation mechanism, inheritable knowledge,
Prepositional logic: syntax and semantics, First Order Predicate Logic (FOPL).
Module V: Expert System
Basic understanding of Fuzzy Logic, Artificial Neural Network, Perceptron, Natural
Language Processing, Pattern Recognition, Robotics, LISP and Prolog.The role of Artificial
intelligence in Biotechnology.Introduction to Bio-inspired computing.

Examination Scheme:

Components CT1 PR. ATTD. EE


Weightage (%) 10 15 5 70

Text & References:


Text:
 Artificial Intelligence – II Edition, Elaine Rich, Kevin Knight TMH.

References:
 Foundations of Artificial Intelligence and Expert Systems, V S Janakiraman, K Sarukesi,
P Gopalakrishan, Macmillan India Ltd.
 Introduction to AI and Expert System, Dan W. Patterson, PHI.
HUMAN COMPUTER INTERACTION
COURSE CODE L T P/FW CREDIT UNITS
MCS332 2 1 - 3

Course Objective:
Human-computer interaction is the study of how people interact with computers and to what
extent computers are or are not developed for successful interaction with human beings. The
goals of HCI are to produce usable and safe systems, as well as functional systems. This
course provides the concepts of HCI and user interfaces, focusing on user interface design,
evaluation, and technologies.

Course Contents:
Module: I: Introduction
Importance of user Interface-definition, importance of 8good design. Benefits of good design.
A brief history of Screen design.The graphical user interface-popularity of graphics, the
concept of direct manipulation, graphical system, Characteristics, Web user-Interface
popularity, characteristics-Principles of user interface

Module II: Design process


Human interaction with computers, importance of 8 human characteristics human
consideration, Human interaction speeds, understanding business junctions

Module III: Screen Designing


Design goals-Screen planning and purpose, 8 organizing screen elements, ordering of screen
data and content-screen navigation and flow-Visually pleasing composition-amount of
information-focus and emphasis-presentation information simply and meaningfully-
information retrieval on web-statistical graphics-
Technological consideration in interface design

ModuleIV:Windows
New and Navigation schemes selection of window, 8 selection of devices based and screen
based controls. Components-text and messages, Icons and increases-Multimedia, colors, uses
problems, choosing colors.

Module V:Software tools


Specification methods, interface-Building Tools. 8 Interaction Devices-Keyboard and
function keys-pointing devices-speech recognition digitization and generation-image and
video displays-drivers.

Examination Scheme:
Components CT1 PR. ATTD. EE
Weightage (%) 10 15 5 70

Text & References:


1. Alan Dix, Janet Finlay, Gregory Abowd, Russell Beale Human ComputerInteraction, 3rd
Edition Prentice Hall, 2004.
2. Jonathan Lazar Jinjuan Heidi Feng, Harry Hochheiser, Research Methods
inHumanComputer Interaction, Wiley, 2010.
References:
1. Ben Shneiderman and Catherine Plaisant Designing the User Interface:
Strategies for Effective Human-Computer Interaction (5th Edition, pp. 672, ISBN 0-
321-53735-1, March 2009), Reading, MA: Addison-Wesley Publishing Co.
DESIGN AND ANALYSIS OF ALGORITHM
COURSE CODE L T P/FW CREDIT UNITS
MCS333 2 1 - 3

Course Objective:
The primary objective of this course is to provide the fundamentals concepts of Design &
analysis of Algorithms. To provides knowledge of Time and space complexity of algorithms.
This course is to including Mathematical foundations, Sorting & searching Order Statistics,
Data Structures, Advanced Design & Analysis techniques such as Divide & Conquer, greedy
method, graph theory & Dynamic Programming approaches.
Course Contents:
Module I: Algorithm Analysis
Introduction Algorithms Complexity measures, Best, worst and average-case complexity
functions,problem complexity, quick review of basic data structures and algorithm design
principles.
Module II: Sorting and searching Order statistics
Sorting by selection, insertion and bubble, Divide & Conquer Strategy, Heap Sort, Quick
SortData Sorting in Linear time. other sorting algorithms— radix sort, merge sort, sternsons
Matrix Multiplication.
Searching in static table— binary search, path lengths in binary trees and applications,
optimality of binary search in worst cast and average-case Binary search trees, construction
of optimal weighted binary search trees; Searching in dynamic table -randomly grown binary
search trees, AVL and (a, b) trees. Hashing: Basic ingredients, analysis of hashing with
chaining and with open addressing.
Module III: Advanced Design and Analysis Techniques
Dynamic programming- Elements of dynamic programming, Chain-matrix multiplication, All
pair shortest path (Flayed -algorithm), Optimal Binary Search Tree.
Greedy algorlthms- Elements of the greedy strategy, Huffman codes, Single-source shortest
path in a directed graph, Knapsack problem.
Module IV: Graph Algorithms
Elementary graphs Algorithms, Minimum spanning Trees minimum spanning trees—
Kruskal‘s and Prim‘s algorithms— Johnson‘s implementation of Prim‘s algorithm using
priority queue data structures, Single source Shortest paths, All Pair Shortest Paths. String
processing: String searching and Pattern matching, Knuth-Morris-Pratt algorithm and its
analysis.
Module V : NP-completeness
Informal concepts of deterministic and nondeterministic algorithms, P and NP,NP-
completeness, statement of Cook‘s theorem, some standard NP-complete problems,
approximation algorithms.

Examination Scheme:

Components CT1 PR. ATTD. EE


Weightage (%) 10 15 5 70
Text Books:
 T. H. Cormen, C. E. Leiserson and R. L. Rivest: Introduction to Algorithms, Prentice
Hall of India, New Delhi, 1998.
 E. Horowitz and S. Sahani: Fundamental of Computer Algorithms, Galgotia Pub.
/Pitman, New Delhi/London, 1987/1978.

References Books:

 A. Aho, J. Hopcroft and J. Ullman; The Design and Analysis of Computer


Algorithms, A. W. L, International Student Edition, Singapore, 1998
 S. Baase: Computer Algorithms: Introduction to Design and Analysis, 2nd ed.,
Addison- Wesley, California, 1988.
 K. Mehlhom: Data Structures and Algorithms, Vol. 1 and Vol. 2, Springer-Verlag,
Berlin, 1984.
 A. Borodin and I. Munro: The Computational Complexity of Algebraic and Numeric
Problems, American Elsevier, New York, 1975.
 D. E. Knuth: The Art of Computer Programming, Vol. 1, Vol. 2 and Vol. 3. Vol. 1,
2nd ed., Narosa/Addison-Wesley, New Delhi/London, 1973; Vol. 2: 2nd ed.,
Addison-Wesley, 18 London, 1981; Vol. 3: Addison-Wesley, London, 1973.
 S. Winograd: The Arithmetic Complexity of Computation, SIAM, New York, 1980.
PRINCIPLES OF VIRTUALIZATION

Course Code L T P Credit


MCS334 2 1 - 3

Course Objective:
Virtualization is the single most effective way to reduce IT expenses while boosting efficiency
and agility in organizations.
This unit explores the implementation and usage of VMWare Virtualization, its installation
process and the working of Windows Server hyper V.

Course Contents:
Module I: Basics of Virtualization 
Introduction to Unit, Need of Virtualization and Virtualization Technologies: Server
Virtualization, Storage Virtualization, I/O Virtualization, Network Virtualization, Client
Virtualization, Application virtualization, Desktop virtualization , Understanding Virtualization
Uses: Studying Server Consolidation, Development and Test Environments , Helping with
Disaster Recovery , Conclusion of the Unit

Module II: Deploying and Managing an Enterprise Desktop Virtualization Environment 


Introduction to Unit , configure the BIOS to support hardware virtualization; - Install and
configure Windows Virtual PC: installing Windows Virtual PC on various platforms (32-bit, 64-
bit) - Creating and managing virtual hard disks - Configuring virtual machine resources including
network resources - Preparing host machines; create, deploy, and maintain images


Module III: Deploying and Managing a Presentation Virtualization Environment I
Introduction to Unit , Prepare and manage remote applications - Configuring application sharing ;
Package applications for deployment by using RemoteApp, installing and configuring the RD
Session Host Role Service on the server. - Conclusion of the Unit

Module IV: Deploying and Managing a Presentation Virtualization Environment II


Access published applications: configuring Remote Desktop Web Access, configuring role-based
application provisioning, configuring Remote Desktop client connections. - Configure client
settings to access virtualized desktops: configuring client settings - Conclusion of the Unit

Module V: Understanding Virtualization Software


List of virtualization Software available . Vmware- introduction to Vsphere, ESXi, VCenter
Server and Vsphere client. - Creating Virtual Machine.. Introduction to HYPER-V role. Create
Virtual Machines. Create Hyper-v virtual networking, Use virtual Machine Snapshots. - Monitor
the performance of a Hyper-v server, Citrix XENDesktop fundamentals

Examination Scheme:

Components CT1 PR. ATTD. EE


Weightage (%) 10 15 5 70

Text & References:


 Virtualization with Microsoft Virtual Server 2005, Twan Grotenhuis, Rogier Dittner, Aaron Tiensivu, Ken
Majors, Geoffrey Green, David Rule, Andy Jones, Matthijs ten Seldam; Syngress Publications, 2006
 Virtualization--the complete cornerstone guide to virtualization best practices, Ivanka Menken, Gerard
Blokdijk, Lightning Source Incorporated, 2008
PYTHON

Course Code L T P Credit


MCS 335 2 1 - 3

Course Objective:
Evaluate python problems, Elicit, analyze and specify python through programming. Design
and Plan software solutions to various problems using python paradigms.

Course Contents:

Module I: Python Introduction:


Python Variables, Python Variables, Python Casting, Python Strings, Python Operators,
Python Lists, Python Tuples, Python Sets, Python Dictionaries, Python Conditions,
Python While Loops & Decision Making Python For Loops, Python Functions.

Module II: File Handling


Python File Open, Python File Write, Python Delete File

Module III: Arrays, Matrix, Python – Sets


Python - 2D Array: Accessing Values in a Two Dimensional Array, Inserting Values in Two
Dimensional Array,Updating Values in Two Dimensional Array, Accessing Values in a
Matrix, Adding a row and column
Set Operations:Creating a set, Accessing Values in a Set, Adding Items to a Set

Module IV: Linked Lists&Stack, Queue and Tree


PUSH into a Stack,POP from a Stack,Adding and Removing Elements to a Queue,Inserting
into a Tree, Travesring a Tree

Examination Scheme:

Components CT HA/V/Q ATTD. EE


Weightage (%) 15 10 5 70

Text & References:

Text:
 Kenneth A. Lambert, The Fundamentals of Python: First Programs, 2011, Cengage
Learning, ISBN: 978-1111822705.

References:
 The Python Tutorial (https://docs.python.org/3/tutorial/): This is the official tutorial
from the Python website. No more authoritative source is available.
 Code Academy Python Track (http://www.codecademy.com/tracks/python): Often
cited as a great resource, this site offers an entertaining and engaging approach and
in-browser work.
PRINCIPLES OF VIRTUALIZATION LAB

Course Code L T P Credit


MCS344 - - 2 1

List of experiments

1. Installing Vmware ESXi server – I

2. Installing Vmware ESXi server - II

3. Installing Vmware ESXi server - III

4. Installing Vmware vCenter with all the prerequisites – I

5. Installing Vmware vCenter with all the prerequisites - II

6. Creating Virtual Machines using vCenter server – I

7. Creating Virtual Machines using vCenter server - II

8. Modifying Virtual Machine settings – I

9. Modifying Virtual Machine settings - II

10. Clone a VM – I

11. Clone a VM - II

12. Clone a VM - III

Examination Scheme:

IA EE
A PR LR V PR V
5 10 10 5 35 35
Note: IA –Internal Assessment, EE- External Exam, PR- Performance, LR – Lab Record, V –
Viva.
PYTHON LAB

Course Code L T P Credit


MCS345 - - 2 1

Course Objective:
Evaluate python problems, Elicit, analyze and specify python through programming. Design
and Plan software solutions to various problems using python paradigms.

List of experiments

1.Compute the GCD of two numbers.


2. Find the square root of a number (Newton‘s method)
3. Exponentiation (power of a number)
4. Find the maximum of a list of numbers
5. Linear search and Binary search
6. Selection sort, Insertion sort
7. Merge sort
8. First n prime numbers
9. Multiply matrices
10. Programs that take command line arguments (word count)
11. Find the most frequent words in a text read from a file
12. Simulate elliptical orbits in Pygame
13.Simulate bouncing ball in Pygame

Text & References:


Text:
 Kenneth A. Lambert, The Fundamentals of Python: First Programs, 2011, Cengage
Learning, ISBN: 978-1111822705.

References:
 The Python Tutorial (https://docs.python.org/3/tutorial/): This is the official tutorial
from the Python website. No more authoritative source is available.
Code Academy Python Track (http://www.codecademy.com/tracks/python): Often cited as a
great resource, this site offers an entertaining and engaging approach and in-browser work.
Examination Scheme:

IA EE
A PR LR V PR V
5 10 10 5 35 35
Note: IA –Internal Assessment, EE- External Exam, PR- Performance, LR – Lab Record, V –
Viva.
REPORT ON PAPER PRESENTATION IN CONFERENCE

Course Code L T P Credit


MCS 351 - - - 1

Objective: Conferences / Seminars / Workshop are good and efficient way to get to know
other researchers through their work and also personally. The educational aspect can expose
the students to new ways of conducting the business and help them to discover how to be
more productive. They provide a great opportunity to network. Collaboration is the way to
approach networking.
Rules and Regulations
 2nd Year / 3rd Year Students for which the students and the faculty members can start
preparations well in advance prior to the scheduled conference / seminar / workshop.
 The number of students going for any conference / seminar / workshop should be
manageable.
 A proposal for the proposed conference / seminar / workshop should be drafted and
presented to the HoI reflecting the following key points:
o Entire activity plan
o Route Map
o What are the objectives for the students?
o What they need to learn, do, and prepare before the conference / seminar /
workshop?
o List of prospective students with Contact Details
o List of Faculty Coordinators with Contact Details
 After getting approval from the HoI, a note sheet should be prepared and all necessary
permission and approval from the competent authorities should be obtained.
 The attention and co-operation of all students and parents are requested to attend the
conference / seminar / workshop most effectively. Signing of the letter of Indemnity Bond
(Consent‐cum‐Undertaking) is mandatory for all the parents of students going for
conference / seminar / workshop in or outside Jaipur. Duly executed Indemnity Bond
should be submitted to HoI Office at least 2 days prior to the visit, without which the
accompanying Staff coordinator shall not permit the student to participate in the industrial
visit
 The list of students participating in conference / seminar / workshop shall be handed over
to the concerned HODs, Staff coordinators.
 Students should be present in formals.
 Students should carry the College Identity Cards during their journey.
 Discipline should be maintained during the conference / seminar / workshop. Any
violation will be viewed very seriously.
 A report of the conference / seminar / workshop is to be submitted in 5 days time by
students / faculty coordinators once the students are back.
The report to be prepared should reflect the following:-
 What happened at the conference / seminar / workshop the students attend and how
does it relate in the best way to the preparations and the learning objectives.
 How do the students will use the outcome of conference / seminar / workshop after it is
over?
 What will they gain from it and how can they set up activities that transfer the
experience into learning?
 Evaluation parameters for the success of the experience of conference / seminar /
workshop.

The layout guidelines for the Report:

1. File should be in the following specification:


 A4 size paper
 Font: Arial (10 points) or Times New Roman (12 points)
 Line spacing: 1.5
 Top & bottom margins: 1 inch/ 2.5 cm
 Left & right margins: 1.25 inches/ 3 cm

2. Report Layout: The report should contain the following components:


 Front Page
 Table of Content
 Acknowledgement
 Student Certificate
 Company Profile (optional)
 Introduction
 Main Body
 References / Bibliography

ASSESSMENT OF THE PAPER PRESENTATION FILE

The student will be provided with the Student Assessment Record (SAR) to be placed in front
of the Report File. Each item in the SAR is ticked off when it is completed successfully. The
faculty will also assess each item as it is completed. The SAR will be signed by the student
and by the faculty to indicate that the File is the student‘s own work. It will also ensure
regularity and meeting the delaines.

Examination Scheme:

Components V S R FP
Weightage (%) 20 20 20 40

V – Viva, S – Synopsis, FP – Final Presentation, R - Report


COMMUNICATION SKILLS

CODE L T P/FW CREDITS


BCS311 1 - - 1

Course Objective:
To initiate the learners with the basic mechanics of writing skills and facilitate them with the
core skills required for communication in the professional world.

Course Contents:

Module I: Mechanics and Semantics of Sentences


Writing effective sentences
Style and Structure

Module II: Developing writing skills


Inter - office communication: Business Letter; E mails; Netiquette
Intra – office communication: Memos, Notices, Circulars, Minutes
Report Writing

Module III: Business Presentations


Planning, design and layout of presentation
Information Packaging
Audience analysis
Audio visual aids
Speaking with confidence
Case Studies

Examination Scheme:

Components CT1 CT2 CAF V GD GP A


Weightage (%) 20 20 25 10 10 10 5

CAF – Communication Assessment File


GD – Group Discussion
GP – Group Presentation

Text & References:

 Krishnaswamy, N, Creative English for Communication, Macmillan


 Raman Prakash, Business Communication, Oxford.
BEHAVIOURAL SCIENCE (Leading Through Teams)
CODE L T P/FW CREDITS
BSS311 1 - - 1
Course Objective:
This course aims to enable students to:
Understand the concept and building of teams
Manage conflict and stress within team
Facilitate better team management and organizational effectiveness through universal human
values.
Course Contents:
Module I: Teams: An Overview
Team Design Features: team vs. group
Effective Team Mission and Vision
Life Cycle of a Project Team
Rationale of a Team, Goal Analysis and Team Roles
Module II: Team & Sociometry
Patterns of Interaction in a Team
Sociometry: Method of studying attractions and repulsions in groups
Construction of sociogram for studying interpersonal relations in a Team
Module III: Team Building
Types and Development of Team Building
Stages of team growth
Team performance curve
Profiling your Team: Internal & External Dynamics
Team Strategies for organizational vision
Team communication
Module IV: Team Leadership & Conflict Management
Leadership styles in organizations
Self Authorized team leadership
Causes of team conflict
Conflict management strategies
Stress and Coping in teams
Module V: Global Teams and Universal Values
Management by values
Pragmatic spirituality in life and organization
Building global teams through universal human values
Learning based on project work on Scriptures like Ramayana, Mahabharata, Gita etc.
Module VI: End-of-Semester Appraisal
Viva based on personal journal
Assessment of Behavioural change as a result of training
Exit Level Rating by Self and Observer
Examination Scheme:
Components SAP A Mid Term Test (CT) VIVA Journal for Success (JOS)
Weightage (%) 20 05 20 30 25
Text & References:
 Organizational Behaviour, Davis, K.
 Hoover, Judhith D. Effective Small Group and Team Communication, 2002,Harcourt College
Publishers
 LaFasto and Larson: When Teams Work Best, 2001, Response Books (Sage), New Delhi
 Dick, Mc Cann & Margerison, Charles: Team Management, 1992 Edition, viva books
 J William Pfeiffer (ed.) Theories and Models in Applied Behavioural Science, Vol 2, Group
(1996); Pfeiffer & Company
 Smither Robert D.; The Psychology of Work and Human Performance, 1994, Harper Collins
College Publishers
FRENCH

CODE L T P/FW CREDITS


FLT 311 2 - - 2

Course Objective:
To provide the students with the know-how
 To master the current social communication skills in oral and in written.
 To enrich the formulations, the linguistic tools and vary the sentence construction
without repetition.

Course Contents:
Module B: pp. 76 – 88 Unité 6

Module C: pp. 89 to103 Unité 7


Contenu lexical: Unité 6: se faire plaisir
1. acheter: exprimer ses choix, décrire un objet (forme, dimension,
poids et matières) payer
2. parler de la nourriture, deux façons d‘exprimer la quantité,
commander un repas au restaurant
3. parler des différentes occasions de faire la fête

Unité 7: Cultiver ses relations


maîtriser les actes de la communication sociale courante
(Salutations, présentations, invitations, remerciements)
annoncer un événement, exprimer un souhait, remercier,
s‘excuser par écrit.
caractériser une personne (aspect physique et caractère)
Contenu grammatical:
1. accord des adjectifs qualificatifs
2. articles partitifs
3. Négations avec de, ne…rien/personne/plus
4. Questions avec combien, quel…
5. expressions de la quantité
6. ne…plus/toujours - encore
7. pronoms compléments directs et indirects
8. accord du participe passé (auxiliaire « avoir ») avec
l‘objet direct
9. Impératif avec un pronom complément direct ou indirect
10. construction avec « que » - Je crois que/ Je pense que/ Je
sais que
Examination Scheme:

Components CT1 CT2 C I V A


Weightage (%) 20 20 20 20 15 5

C – Project + Presentation
I – Interaction/Conversation Practice
Text & References:

 le livre à suivre: Campus: Tome 1


GERMAN
CODE L T P/FW CREDITS
FLG 311 2 - - 2
Course Objective:
To enable the students to converse, read and write in the language with the help of the basic
rules of grammar, which will later help them to strengthen their language.
To give the students an insight into the culture, geography, political situation and economic
opportunities available in Germany
Course Contents:
Module I: Modal verbs
Modal verbs with conjugations and usage
Imparting the finer nuances of the language
Module II: Information about Germany (ongoing)
Information about Germany in the form of presentations or ―Referat‖– neighbors, states and
capitals, important cities and towns and characteristic features of the same, and also a few
other topics related to Germany.
Module III: Dative case
Dative case, comparison with accusative case
Dative case with the relevant articles
Introduction to 3 different kinds of sentences – nominative, accusative and dative
Module IV: Dative personal pronouns
Nominative, accusative and dative pronouns in comparison
Module V: Dative prepositions
Dative preposition with their usage both theoretical and figurative use
Module VI: Dialogues
In the Restaurant,
At the Tourist Information Office,
A telephone conversation
Module VII: Directions
Names of the directions
Asking and telling the directions with the help of a roadmap
Module VIII: Conjunctions
To assimilate the knowledge of the conjunctions learnt indirectly so far

Examination Scheme:

Components CT1 CT2 C I V A


Weightage (%) 20 20 20 20 15 5

C – Project + Presentation
I – Interaction/Conversation Practice

Text & References:

 Wolfgang Hieber, Lernziel Deutsch


 Hans-Heinrich Wangler, Sprachkurs Deutsch
 Schulz Griesbach, Deutsche Sprachlehre für Ausländer
 P.L Aneja, Deutsch Interessant- 1, 2 & 3
 Rosa-Maria Dallapiazza et al, Tangram Aktuell A1/1,2
 Braun, Nieder, Schmöe, Deutsch als Fremdsprache 1A, Grundkurs
SPANISH

CODE L T P/FW CREDITS


FLS 311 2 - - 2

Course Objective:
To enable students acquire knowledge of the Set/definite expressions (idiomatic expressions)
in Spanish language and to handle some Spanish situations with ease.

Course Contents:

Module I
Revision of earlier semester modules
Set expressions (idiomatic expressions) with the verb Tener, Poner, Ir….
Weather

Module II
Introduction to Gustar…and all its forms. Revision of Gustar and usage of it

Module III
Translation of Spanish-English; English-Spanish. Practice sentences.
How to ask for directions (using estar)
Introduction to IR + A + INFINITIVE FORM OF A VERB

Module IV
Simple conversation with help of texts and vocabulary
En el restaurante
En el instituto
En el aeropuerto

Module V
Reflexives

Examination Scheme:

Components CT1 CT2 C I V A


Weightage (%) 20 20 20 20 15 5

C – Project + Presentation
I – Interaction/Conversation Practice

Text & References:

 Español, En Directo I A
 Español Sin Fronteras -Nivel Elemental
CHINESE

CODE L T P/FW CREDITS


FLC 311 2 - - 2

Course Objective:
Foreign words are usually imported by translating the concept into Chinese, the emphasis is on
the meaning rather than the sound. But the system runs into a problem because the underlying
name of personal name is often obscure so they are almost always transcribed according to their
pronciation alone. The course aims at familiarizing the student with the basic aspects of speaking
ability of Mandarin, the language of Mainland China. The course aims at training students in
practical skills and nurturing them to interact with a Chinese person.

Course Contents:

Module I
Drills
Dialogue practice
Observe picture and answer the question.
Introduction of written characters.
Practice reading aloud
Practice using the language both by speaking and by taking notes.
Character writing and stroke order

Module II
Measure words
Position words e.g. inside, outside, middle, in front, behind, top, bottom, side, left, right, straight.
Directional words – beibian, xibian, nanbian, dongbian, zhongjian.
Our school and its different building locations.
What game do you like?
Difference between ―hii‖ and ―neng‖, ―keyi‖.

Module III
Changing affirmative sentences to negative ones and vice versa
Human body parts.
Not feeling well words e.g.; fever, cold, stomach ache, head ache.
Use of the modal particle ―le‖
Making a telephone call
Use of ―jiu‖ and ―cal‖ (Grammar portion)
Automobiles e.g. Bus, train, boat, car, bike etc.
Traveling, by train, by airplane, by bus, on the bike, by boat.. etc.

Module IV
The ordinal number ―di‖
―Mei‖ the demonstrative pronoun e.g. mei tian, mei nian etc.
use of to enter to exit
Structural particle ―de‖ (Compliment of degree).
Going to the Park.
Description about class schedule during a week in school.
Grammar use of ―li‖ and ―cong‖.
Comprehension reading followed by questions.

Module V
Persuasion-Please don‘t smoke.
Please speak slowly
Praise – This pictorial is very beautiful
Opposites e.g. Clean-Dirty, Little-More, Old-New, Young-Old, Easy-Difficult, Boy-Girl, Black-
White, Big-Small, Slow-Fast … etc.
Talking about studies and classmates
Use of ―it doesn‘t matter‖
Enquiring about a student, description about study method.
Grammar: Negation of a sentence with a verbal predicate.

Examination Scheme:

Components CT1 CT2 C I V A


Weightage (%) 20 20 20 20 15 5

C – Project + Presentation
I – Interaction/Conversation Practice

Text & References:

 ―Elementary Chinese Reader Part I, Part-2‖ Lesson 21-30


SECURITY THREATS & VULNERABILITIES

COURSE CODE L T P/FW CREDIT UNITS


MCS401 2 1 - 3
Module- I:
Threats and Vulnerabilities to Information and Computing Infrastructures: Internal Security
Threats,Physical Security Threats, Fixed-Line Telephone System Vulnerabilities, E-Mail Threats
andVulnerabilities, E-Commerce Vulnerabilities, Hacking Techniques in Wired Networks ,
HackingTechniques in Wireless Networks, Computer Viruses and Worms, Trojan Horse
Programs, HoaxViruses and Virus Alerts, Hostile Java Applets, Spyware. Wireless Threats and
Attacks: WirelessThreats and Attacks,, WEP Security, Bluetooth Security,, Cracking WEP,
Denial of Service Attacks,Network Attacks, Fault Attacks, Side-Channel Attacks
Module- II:
Prevention: Keeping the Hackers and Crackers at Bay RFID and Security ,Cryptographic
PrivacyProtection Techniques, Cryptographic Hardware Security Modules, Smart Card Security,
Client-SideSecurity, Server-Side Security ,Protecting Web Sites, Database Security, Medical
Records Security,Access Control: Principles and Solutions, Password Authentication ,Computer
and NetworkAuthentication, Antivirus Technology, Biometric Basics and Biometric
Authentication.
Module- III:
Detection and Recovery: Intrusion Detection Systems Basics, Host-Based Intrusion
DetectionSystems , Network-Based Intrusion Detection Systems, Use of Agent Technology for
IntrusionDetection, Contingency Planning Management, Computer Security Incident Response
Teams(CSIRTs) , Implementing a Security Awareness Program, Risk Assessment for Risk
Management,Security Insurance and Best Practices. Auditing Information Systems Security,
Evidence Collectionand Analysis Tools, Information Leakage: Detection and Countermeasures.
Module- IV:
Management and Policy Considerations: Digital Rights Management , Web Hosting , Managing
aNetwork Environment , E-Mail and Internet Use Policies, Forward Security: Adoptive
CryptographyTime Evolution , Security Policy Guidelines , The Asset-Security Goals
Continuum: A Process forSecurity , Multilevel Security, Multilevel Security Models ,Security
Architectures , Quality of SecurityService: Adaptive Security, Security Policy Enforcement ,
Guidelines for a Comprehensive SecuritySystem.
Examination Scheme:
Components CT1 PR. ATTD. EE
Weightage (%) 10 15 5 70

References:
1. HosseinBidgoli, Information Security, Volume 3, Threats, Vulnerabilities, Prevention,
Detection,
and Management, Wiley, 2006
2. Lawrence J Fennelly, Loss Prevention and Crime Prevention , Elsevier, 2004
3. Tipton RuthbeRg, Information Security Management, Auerbach, 1997
INFORMATION & NETWORK SECURITY

Course Code L T P Credit


MCS402 2 1 0 3

Course Objective:
This course will focus on concepts and methods for providing and evaluating security in
information processing systems. This course will explore ideas from the viewpoint of
security of information in terms of business risk, individual privacy and role of public
policy.

Module I: Introduction
History, What is Information Security?, Critical Characteristics of Information, NSTISSC
Security Model, Components of an Information System, Securing the Components,Balancing
Security and Access, The Security SDLC.

Module II: Security Investigation


Need for Security, Business Needs, Threats, Attacks, Legal, Ethical and Professional Issues.

Module III: Security Analysis


Risk Management: Identifying and Assessing Risk, Assessing and Controlling Risk.

Module IV: Logical Design


Blueprint for Security, Information Security Policy, Standards and Practices, ISO
17799/BS7799, Blueprint for Security, Information Security Policy, Standards and Practices,
ISO 17799/BS7799,Design of Security Architecture.

Module V: Physical Design


Security Technology, IDS, Scanning and Analysis Tools, Cryptography, Access Control
Devices, Physical Security, Security and Personnel.

Examination Scheme:

Components Quiz Presentation Assignment Attd EE


Weightage (%) 5 10 10 5 70

Text & References:


Text:
 Michael E Whitman and Herbert J Mattord, ―Principles of Information Security‖, Vikas
Publishing House, New Delhi, 2003
 Micki Krause, Harold F. Tipton, ― Handbook of Information Security Management‖, Vol
1-3 CRC Press LLC, 2004
INTERNSHIP

Course Code L T P Credit


MCS460 - - - 19

GUIDELINES FOR PROJECT FILE


The end semester evaluation of the internship will be based on the report and a Viva-Voce
Examination by a team consisting of the guide and External Examiner(s) who are appointed
depending on the chosen areas of specialization of the students. The duration of fast track
examination is 3 months and then student will allow to take 3 month internship as it will
give students exposure to industry for practical scenario and satisfactory completion of
internship taking into account that initial Report/Project file should be critiqued by the
faculty guide and corrected by the student.

In general, the File should be comprehensive and include


 A short account of the activities that were undertaken as part of the project;
 A statement about the extent to which the project has achieved its stated goals.
 A statement about the outcomes of the evaluation and dissemination processes engaged in as
part of the project;
 Any activities planned but not yet completed as part of the project, or as a future initiative
directly resulting from the project;
 Any problems that have arisen that may be useful to document for future reference.

Report Layout
The report should contain the following components

1. File should be in the following specification


• A4 size paper
• Font: Arial (10 points) or Times New Roman (12 points)
• Line spacing: 1.5
• Top & bottom margins: 1 inch/ 2.5 cm
• Left & right margins: 1.25 inches/ 3 cm

2. Report Layout: The report should contain the following components


Front Page
Table of Contents
Acknowledgement
Student Certificate
Company Profile
Introduction
Chapters
Appendices
References / Bibliography

 Title or Cover Page or Front Page


The title page should contain the following information: Project Title; Student‘s Name; Course;
Year; Supervisor‘s Name.

 Table of Contents
Titles and subtitles are to correspond exactly with those in the text.

 Acknowledgement
Acknowledgment to any advisory or financial assistance received in the course of work may be
given.

 Student Certificate
Given by the Institute.

 Company Certificate & Profile


This is a certificate, which the company gives to the students. A Company Profile corresponds to
a file with company-specific data. Company data can be stored there and included in a booking
when needed.

 Introduction
Here a brief introduction to the problem that is central to the project and an outline of the
structure of the rest of the report should be provided. The introduction should aim to catch the
imagination of the reader, so excessive details should be avoided.
 Chapters
All chapters and sections must be appropriately numbered, titled and should neither be too long
nor too short in length.
The first chapter should be introductory in nature and should outline the background of the
project, the problem being solved, the importance, other related works and literature survey. The
other chapters would form the body of the report. The last chapter should be concluding in nature
and should also discuss the future prospect of the project.

 Appendices
The Appendix contains material which is of interest to the reader but not an integral part of the
thesis and any problem that have arisen that may be useful to document for future reference.

 References / Bibliography
This should include papers and books referred to in the body of the report. These should be
ordered alphabetically on the author's surname. The titles of journals preferably should not be
abbreviated; if they are, abbreviations must comply with an internationally recognised system.

ASSESSMENT OF THE PROJECT FILE

Essentially, marking will be based as per the examination Scheme given below :

Examination Scheme:

Components MRP V S FP R
Weightage (%) 20 20 20 20 20
MRP – Mid Report Presentation, V – Viva, S – Synopsis, FP – Final Presentation, R - Report
PROJECT WORK

Course Code L T P Credit


MCS461 - - - 19

GUIDELINES FOR PROJECT FILE


The end semester evaluation of the project work will be based on the report and a Viva-Voce
Examination by a team consisting of the Faculty Guide and External Examiner(s) who are
appointed depending on the chosen areas of specialization of the students. The duration of fast
track examination is 3 months and then student will allow to take 3 month project work as
it will give students exposure for practical aspect and satisfactory completion of project
work should be critiqued by the faculty guide and corrected by the student.

In general, the File should be comprehensive and include


 A short account of the activities that were undertaken as part of the project;
 A statement about the extent to which the project has achieved its stated goals.
 A statement about the outcomes of the evaluation and dissemination processes engaged in as
part of the project;
 Any activities planned but not yet completed as part of the project, or as a future initiative
directly resulting from the project;
 Any problems that have arisen that may be useful to document for future reference.

Report Layout
The report should contain the following components

1. File should be in the following specification


• A4 size paper
• Font: Arial (10 points) or Times New Roman (12 points)
• Line spacing: 1.5
• Top & bottom margins: 1 inch/ 2.5 cm
• Left & right margins: 1.25 inches/ 3 cm

2. Report Layout: The report should contain the following components


Front Page
Table of Contents
Acknowledgement
Student Certificate
Company Profile
Introduction
Chapters
Appendices
References / Bibliography

 Title or Cover Page or Front Page


The title page should contain the following information: Project Title; Student‘s Name; Course;
Year; Supervisor‘s Name.

 Table of Contents
Titles and subtitles are to correspond exactly with those in the text.

 Acknowledgement
Acknowledgment to any advisory or financial assistance received in the course of work may be
given.

 Student Certificate
Given by the Institute.

 Company Certificate & Profile


This is a certificate, which the company gives to the students. A Company Profile corresponds to
a file with company-specific data. Company data can be stored there and included in a booking
when needed.

 Introduction
Here a brief introduction to the problem that is central to the project and an outline of the
structure of the rest of the report should be provided. The introduction should aim to catch the
imagination of the reader, so excessive details should be avoided.
 Chapters
All chapters and sections must be appropriately numbered, titled and should neither be too long
nor too short in length.
The first chapter should be introductory in nature and should outline the background of the
project, the problem being solved, the importance, other related works and literature survey. The
other chapters would form the body of the report. The last chapter should be concluding in nature
and should also discuss the future prospect of the project.

 Appendices
The Appendix contains material which is of interest to the reader but not an integral part of the
thesis and any problem that have arisen that may be useful to document for future reference.

 References / Bibliography
This should include papers and books referred to in the body of the report. These should be
ordered alphabetically on the author's surname. The titles of journals preferably should not be
abbreviated; if they are, abbreviations must comply with an internationally recognised system.
ASSESSMENT OF THE PROJECT FILE

Essentially, marking will be based as per the examination Scheme given below :

Examination Scheme:

Components MRP V S FP R
Weightage (%) 20 20 20 20 20
MRP – Mid Report Presentation, V – Viva, S – Synopsis, FP – Final Presentation, R - Report

You might also like