Skip to main content

Introduction to cybersecurityLaajuus (5 cr)

Code: BY00CW36

Credits

5 op

Responsible person

Objective

You are able to recognize the importance of cybersecurity in different areas.
You understand the control based Information Governance.
You understand the cybersecurity vulnerabilities, risks and controls.
You are able to describe some important tools in defensive and offensive cybersecurity.

Content

How do you define cybersecurity in different sectors, such as the industrial Internet, energy engineering, maritime technologies, ICT, health care and financial services?
Why is cybersecurity management important?
What are security controls and why are they important?
How to defend against global threats with the help of e.g. risk management, next generation firewalls, and penetration testing?

Qualifications

No prerequisities

Further information

The course is implemented by means of e-learning.

Enrollment

08.04.2024 - 21.04.2024

Timing

26.08.2024 - 22.12.2024

Number of ECTS credits allocated

5 op

Mode of delivery

Contact teaching

Campus

Kotka Campus

Teaching languages
  • Finnish
Seats

20 - 40

Degree programmes
  • Master's Degree Programme in Cybersecurity (instruction in Finnish)
Teachers
  • Kimmo Kääriäinen
Teacher in charge

Kimmo Kääriäinen

Groups
  • KTKT24SY
    Cybersecurity, master studies

Objective

You are able to recognize the importance of cybersecurity in different areas.
You understand the control based Information Governance.
You understand the cybersecurity vulnerabilities, risks and controls.
You are able to describe some important tools in defensive and offensive cybersecurity.

Content

How do you define cybersecurity in different sectors, such as the industrial Internet, energy engineering, maritime technologies, ICT, health care and financial services?
Why is cybersecurity management important?
What are security controls and why are they important?
How to defend against global threats with the help of e.g. risk management, next generation firewalls, and penetration testing?

Materials

Online self-study material, online resources and remote laboratory exercises.
Online lessons are on MS Teams platform. Lessons are recorded.

Teaching methods

Scheduled track:
You participate into scheduled contact lessons. You studies are progressing in the pace of the group schedule and self paced learning activities.

Blended and Independent tracks:
You study the topics by yourself and execute required learning activities. In this case contact your responsible teacher in the beginning of the studies to agree on the required activities and demonstration of your skills.

Employer connections

CyberLab learning environment

Student workload

Working load is 135 hours.

Evaluation scale

1-5

Qualifications

No prerequisities

Further information

The course is implemented by means of e-learning.

Enrollment

08.01.2024 - 28.01.2024

Timing

01.01.2024 - 30.04.2024

Number of ECTS credits allocated

5 op

Virtual portion

5 op

Mode of delivery

Distance learning

Campus

Ecampus

Teaching languages
  • Finnish
Seats

20 - 50

Teachers
  • Kimmo Kääriäinen
Teacher in charge

Kimmo Kääriäinen

Groups
  • Master_eKampus

Objective

You are able to recognize the importance of cybersecurity in different areas.
You understand the control based Information Governance.
You understand the cybersecurity vulnerabilities, risks and controls.
You are able to describe some important tools in defensive and offensive cybersecurity.

Content

How do you define cybersecurity in different sectors, such as the industrial Internet, energy engineering, maritime technologies, ICT, health care and financial services?
Why is cybersecurity management important?
What are security controls and why are they important?
How to defend against global threats with the help of e.g. risk management, next generation firewalls, and penetration testing?

Materials

Lecturing materials in Learn, www sources and references

Teaching methods

Scheduled track:
You participate into scheduled contact lessons. You studies are progressing in the pace of the group schedule and self paced learning activities

Independent track:
If you are working in a company, organisation or a higher education project aligned with the study unit learning outcomes, you are able to complete the study unit in your workplace. In this case contact your responsible teacher in the beginning of the studies to agree with a development project you can execute in your work. Successful completion requires you study the topics in theory and practise. You must show your skills via a demonstration, which is determined based on learning objectives.

Student workload

Work load is 135 hours.

Evaluation scale

1-5

Qualifications

No prerequisities

Further information

The course is implemented by means of e-learning.

Enrollment

21.08.2023 - 10.09.2023

Timing

28.08.2023 - 15.11.2023

Number of ECTS credits allocated

5 op

Mode of delivery

Contact teaching

Campus

Ecampus

Teaching languages
  • Finnish
Seats

15 - 40

Degree programmes
  • Master's Degree Programme in Cybersecurity (instruction in Finnish)
Teachers
  • Kimmo Kääriäinen
Teacher in charge

Kimmo Kääriäinen

Groups
  • KTKT23SY
    Cybersecurity, master studies

Objective

You are able to recognize the importance of cybersecurity in different areas.
You understand the control based Information Governance.
You understand the cybersecurity vulnerabilities, risks and controls.
You are able to describe some important tools in defensive and offensive cybersecurity.

Content

How do you define cybersecurity in different sectors, such as the industrial Internet, energy engineering, maritime technologies, ICT, health care and financial services?
Why is cybersecurity management important?
What are security controls and why are they important?
How to defend against global threats with the help of e.g. risk management, next generation firewalls, and penetration testing?

Materials

Online self-study material, online resources and remote laboratory exercises.
Online lessons are on MS Teams platform. Lessons are recorded.

Teaching methods

Scheduled track:
You participate into scheduled contact lessons. You studies are progressing in the pace of the group schedule and self paced learning activities.

Blended and Independent tracks:
You study the topics by yourself and execute required learning activities. In this case contact your responsible teacher in the beginning of the studies to agree on the required activities and demonstration of your skills.

Employer connections

CyberLab learning environment

Student workload

Working load is 135 hours.

Evaluation scale

1-5

Qualifications

No prerequisities

Further information

The course is implemented by means of e-learning.

Enrollment

09.01.2023 - 29.01.2023

Timing

01.01.2023 - 30.04.2023

Number of ECTS credits allocated

5 op

Virtual portion

5 op

Mode of delivery

Distance learning

Campus

Ecampus

Teaching languages
  • Finnish
Seats

20 - 50

Teachers
  • Kimmo Kääriäinen
Teacher in charge

Martti Kettunen

Groups
  • Master_eKampus

Objective

You are able to recognize the importance of cybersecurity in different areas.
You understand the control based Information Governance.
You understand the cybersecurity vulnerabilities, risks and controls.
You are able to describe some important tools in defensive and offensive cybersecurity.

Content

How do you define cybersecurity in different sectors, such as the industrial Internet, energy engineering, maritime technologies, ICT, health care and financial services?
Why is cybersecurity management important?
What are security controls and why are they important?
How to defend against global threats with the help of e.g. risk management, next generation firewalls, and penetration testing?

Materials

Kohnke, A., Shoemaker, D., & Sigler, K. E. (2019). The complete guide to cybersecurity risks and controls. Auerbach Publications.
It is informed with the first lecture

Teaching methods

Course is totally virtual. The first online session is on the Thursday 26th of January (16.30 - 18.00) by MS Teams.
This course will mostly be self-learning based on the material available on Learn platform.
We will have three remote sessions.

With the first section there is a written Assignment based on book: Kohnke, A., Shoemaker, D., & Sigler, K. E. (2019). The complete guide to cybersecurity risks and controls. Auerbach Publications.It is the most important part of the course.

With the second section you have a configuration task in the VirtualLab. Configuring a next generation firewall according given application security policy.
There is also many quizzes each with 5 – 15 questions. You will be able to do the quizzes three times. The last score will be your result.

At the end of a course we will have a Final Exam with a multiple choice quiz of 40 questions.

Employer connections

CyberLab Learning Platform

Student workload

Work load is 135 hours.

Evaluation scale

1-5

Qualifications

No prerequisities

Further information

The course is implemented by means of e-learning.

Enrollment

15.08.2022 - 04.09.2022

Timing

26.08.2022 - 09.11.2022

Number of ECTS credits allocated

5 op

Virtual portion

5 op

Mode of delivery

Distance learning

Campus

Ecampus

Teaching languages
  • Finnish
Seats

20 - 40

Degree programmes
  • Master's Degree Programme in Cybersecurity (instruction in Finnish)
Teachers
  • Kimmo Kääriäinen
  • Martti Kettunen
Teacher in charge

Martti Kettunen

Groups
  • KTKT22SY
    Cybersecurity, master studies

Objective

You are able to recognize the importance of cybersecurity in different areas.
You understand the control based Information Governance.
You understand the cybersecurity vulnerabilities, risks and controls.
You are able to describe some important tools in defensive and offensive cybersecurity.

Content

How do you define cybersecurity in different sectors, such as the industrial Internet, energy engineering, maritime technologies, ICT, health care and financial services?
Why is cybersecurity management important?
What are security controls and why are they important?
How to defend against global threats with the help of e.g. risk management, next generation firewalls, and penetration testing?

Materials

Online self-study material, online resources and remote laboratory exercises.
Online lessons are on MS Teams platform. Lessons are recorded.

Teaching methods

Scheduled track:
You participate into scheduled contact lessons. You studies are progressing in the pace of the group schedule and self paced learning activities.

Blended and Independent tracks:
You study the topics by yourself and execute required learning activities. In this case contact your responsible teacher in the beginning of the studies to agree on the required activities and demonstration of your skills.

Employer connections

CyberLab learning environment

Student workload

Working load is 135 hours.

Evaluation scale

1-5

Qualifications

No prerequisities

Further information

The course is implemented by means of e-learning.

Enrollment

03.01.2022 - 23.01.2022

Timing

10.01.2022 - 15.04.2022

Number of ECTS credits allocated

5 op

Virtual portion

5 op

Mode of delivery

Distance learning

Campus

Ecampus

Teaching languages
  • English
Seats

20 - 50

Teachers
  • Martti Kettunen
Teacher in charge

Martti Kettunen

Groups
  • Master_eKampus

Objective

You are able to recognize the importance of cybersecurity in different areas.
You understand the control based Information Governance.
You understand the cybersecurity vulnerabilities, risks and controls.
You are able to describe some important tools in defensive and offensive cybersecurity.

Content

How do you define cybersecurity in different sectors, such as the industrial Internet, energy engineering, maritime technologies, ICT, health care and financial services?
Why is cybersecurity management important?
What are security controls and why are they important?
How to defend against global threats with the help of e.g. risk management, next generation firewalls, and penetration testing?

Materials

Kohnke, A., Shoemaker, D., & Sigler, K. E. (2019). The complete guide to cybersecurity risks and controls. Auerbach Publications.
It is informed with the first lecture

Teaching methods

Course is totally virtual. The first online session is on the Wednesday 2nd of February (16.30 - 18.00) by MS Teams.
This course will mostly be self-learning based on the material available on Learn platform.
We will have three remote sessions.

With the first section there is a written Assignment based on book: Kohnke, A., Shoemaker, D., & Sigler, K. E. (2019). The complete guide to cybersecurity risks and controls. Auerbach Publications.It is the most important part of the course.

With the second section you have a configuration task in the VirtualLab. Configuring a next generation firewall according given application security policy.
There is also many quizzes each with 5 – 15 questions. You will be able to do the quizzes three times. The last score will be your result.

At the end of a course we will have a Final Exam with a multiple choice quiz of 40 questions.

Employer connections

CyberLab Learning Platform

Student workload

Work load is 135 hours.

Evaluation scale

1-5

Qualifications

No prerequisities

Further information

The course is implemented by means of e-learning.