Topic outline

  • General

    The course will be arranged virtually - that is, with virtual lectures and meetings.


    We use Zoom on the course; it's a good idea to make sure you have the latest version: https://support.zoom.us/hc/en-us/articles/201362233-Upgrade-update-to-the-latest-version

    The course focuses on overall understanding of cybersecurity including different types of threats and solutions and the evaluation of technological solutions. After the course students are expected to understand digital security.

    The course consists of a preliminary assignment, five lecture days in April and May, three group assignments (one of which is a case study project) and two individual assignments. Attending all the lecture days (for the whole time!) is mandatory (virtual presence is enough this year), and compensating an absence is generally not possible. All assignments are mandatory as well, and deadlines must be met! Group members will also grade each other, and this may have an effect on the overall grading as well.

    The course is graded pass/fail.


    This is a very high-level course; there are other courses that are much more technical. Some of these include:

    CS-C3130 Information Security
    CS-E4160 Laboratory Works in Networking and Security
    CS-E4300 Network Security
    CS-E4310 Mobile Systems Security
    CS-E4320
     Cryptography and Data Security
    CS-E4330 Special course on information security
    ELEC-E7330 Laboratory Course in Internet Technologies


    NB: All texts you submit must be written by you (in the case of group exercises, your group) in their entirety. Quotations are okay, as long as they are clearly marked as such.

    Hand in all personal and group assignments as PDF files (slide shows can be PowerPoint files as well).


    The responsible teacher for this course is Professor Jarno Limnéll. The course assistant is Juho Kaivosoja.


    The schedules for the lecture days can be found in their own sections (in the menu on the left). Link to the virtual lectures can be found below - note that you need to be logged in and enrolled to see it.



    • Group Member Audit

      Grade your fellow group members according to the following criteria:

      • They participated meaningfully in the team work
      • They did their part of the work in time
      • Their work was of good quality
      • They communicated well with the team both online and offline
      Considering all of the above criteria, please grade your group members individually on the scale of 0 to 5.

      Deadline June 1st.


    • Preliminary Assignment

      Follow the news about the field of cybersecurity in media (TV, newspapers, magazines, websites, reports) for the beginning of the year 2021. Write a three-page essay analysing three of the most central cyber-related topics discussed publicly and in the news (1 page per topic). Why are the chosen topics in the news, and what do they tell about cybersecurity? Prepare also a short presentation (a slide show as either a PDF or a PowerPoint file) and be ready to present it during the first lecture on April 20th.

      Hand in two files; the essay as a PDF and the presentation.

      NB! Deadline April 20th at 2 pm.