SIT719 - Analytics for Security and Privacy

Unit details

Year:

2024 unit information

Enrolment modes:

Trimester 1: Burwood (Melbourne), Waurn Ponds (Geelong), Online
Trimester 2: Burwood (Melbourne), Waurn Ponds (Geelong), Online
Trimester 3: Burwood (Melbourne), Waurn Ponds (Geelong), Online, GIFT City (India)^

Credit point(s):1
EFTSL value:0.125
Unit Chair:Trimester 1: Shantanu Pal
Trimester 2: Adnan Anwar
Trimester 3: Anh Dinh
Prerequisite:

Nil

Corequisite:Nil
Incompatible with: Nil
Typical study commitment:

Students will on average spend 150 hours over the teaching period undertaking the teaching, learning and assessment activities for this unit.

This will include educator guided online learning activities within the unit site.

Educator-facilitated (scheduled) learning activities - on-campus unit enrolment:

1 x 2 hour online lecture per week, 1 x 1 hour practical experience (workshop) each week.

Educator-facilitated (scheduled) learning activities - online unit enrolment:

Online independent and collaborative learning including 1 x 2 hour online lecture per week (recordings provided), 1 x 1 hour online practical experience (workshop) each week.

Note:

^GIFT City (India) offering is available to students enrolled at the GIFT City (India) campus only

Content

The increased size of computer networks has led to extensive generation of data collected for network defence. A need has arisen for security experts that understand how to build analytics that make use of this data in order to detect or prevent attacks. This unit will provide students with the fundamental tools to understand this domain of cyber-security. Students will examine this challenge from multiple perspectives. The unit starts from the basics of building scripts to answer questions of large packet captures as a foundational skillset. Once students are comfortable working with large data sets, they will use this new skill to study several supervised machine learning approaches and apply them to real-world network datasets to build analytics that has been shown to be able to detect various malicious attacks. After becoming comfortable with supervised approaches, students will pivot to examining unsupervised methods for network defence, an important topic, since frequently there are insufficient available examples of malicious behaviour to train good models.

Finally students will study the ethical implications of dealing with large datasets that arise in these contexts by examining privacy attacks that have been developed against large datasets and their associated analytics. All these topics will be explored through scaffolded programming assignments designed to be challenging for a student of any level of programming or mathematical experience. At the end of the unit students will have a solid grounding in how modern analytics work and how they can be applied to network defence.

ULO These are the Learning Outcomes (ULO) for this unit. At the completion of this unit, successful students can: Deakin Graduate Learning Outcomes
ULO1

Scripting skills as they relate to large datasets that are encountered in cybersecurity, and the use of popular toolkits used to build analytics.

GLO1: Discipline-specific knowledge and capabilities
GLO3: Digital literacy
GLO4: Critical thinking
GLO5: Problem solving

ULO2

Recognise and apply the relevant ethical, regulatory and governance constraints on organisations and professionals when dealing with data and analytics.

GLO1: Discipline-specific knowledge and capabilities
GLO4: Critical thinking

ULO3

Understanding the basics of supervised and unsupervised machine learning algorithms, including their basic mathematical underpinnings, and how they can be implemented using popular libraries.

GLO1: Discipline-specific knowledge and capabilities
GLO4: Critical thinking
GLO5: Problem solving

ULO4

Understand how analytics can be used to protect computer networks as well as what types of network defence data might be useful for building analytics. Explore what types of attacks have been successful mitigated by the current state of the art and where work still needs to be done.

GLO1: Discipline-specific knowledge and capabilities
GLO4: Critical thinking

ULO5

Understand the technical threats to privacy that may result from the use of analytics in cyber security.

GLO1: Discipline-specific knowledge and capabilities
GLO4: Critical thinking

Assessment

Assessment Description Student output Grading and weighting
(% total mark for unit)
Indicative due week
Learning portfolio Portfolio consisting of small programs, reflections, reports, and a learning summary report 100% Weekly task submissions with final submission in Week 12

The assessment due weeks provided may change. The Unit Chair will clarify the exact assessment requirements, including the due date, at the start of the teaching period.

Hurdle requirement

To be eligible to obtain a pass in this unit, students must meet certain milestones as part of the portfolio.

Learning Resource

The texts and reading list for the unit can be found on the University Library via the link below: SIT719 Note: Select the relevant trimester reading list. Please note that a future teaching period's reading list may not be available until a month prior to the start of that teaching period so you may wish to use the relevant trimester's prior year reading list as a guide only.

Unit Fee Information

Fees and charges vary depending on the type of fee place you hold, your course, your commencement year, the units you choose to study and their study discipline, and your study load.

Tuition fees increase at the beginning of each calendar year and all fees quoted are in Australian dollars ($AUD). Tuition fees do not include textbooks, computer equipment or software, other equipment or costs such as mandatory checks, travel and stationery.

Use the Fee estimator to see course and unit fees applicable to your course and type of place.

For further information regarding tuition fees, other fees and charges, invoice due dates, withdrawal dates, payment methods visit our Current Students website.