Skip to content

jacks4ever/CS4910

Repository files navigation

🔐 CS 4910 - Introduction to Computer Security

Fall 2025 | Instructor: Rhett Saunders

Welcome to the CS 4910 Introduction to Computer Security course repository! This repository contains all course materials, project guidelines, and resources for the Fall 2025 semester.

📚 Course Materials

📄 Main Documents

🔬 Project Resources

🎯 Quick Navigation

📅 Important Dates

  • Assignment 1: Due September 21, 2025
  • Assignment 2: Due October 12, 2025
  • Assignment 3: Due November 2, 2025
  • Assignment 4: Due December 7, 2025
  • Final Exam: December 17, 2025 (take-home, due December 19)
  • Project Report: Due December 15, 2025
  • Demo Video: Due December 14, 2025

📊 Grade Breakdown

  • Attendance: 10%
  • Assignments: 30%
  • Discussions: 10%
  • Exam 1: 7.5%
  • Exam 2: 7.5%
  • Course Project: 20%
  • Final Exam: 15%

🔬 Course Project Overview

The course project is a two-person team cybersecurity research and implementation project worth 20% of your final grade.

📋 Project Requirements:

  • Must be cybersecurity-related
  • Must include hands-on technical component
  • Teams of exactly 2 students

📦 Deliverables:

  1. Final Presentation (10-12 minutes)
  2. Demo Video (5-8 minutes, due 12/14)
  3. IEEE Format Report (3 pages, due 12/15)

🎯 Recommended Topics:

  • Network Security (IDS, Traffic Analysis, Firewalls)
  • Cryptography & Data Protection
  • Digital Forensics
  • Penetration Testing & Ethical Hacking
  • AI/ML in Cybersecurity
  • Web Application Security

See Course Project Instructions for complete details and 18 specific project ideas.

📖 Course Information

👨‍🏫 Instructor

Rhett Saunders

📚 Textbook

Computer Security: Principles and Practice by William Stallings and Lawrie Brown (4th Edition)

🎓 Prerequisites

  • CS 3910 (System Administration & Security) or equivalent
  • Strong programming background
  • Basic understanding of networking concepts

🛠️ Technical Resources

🔧 Development Tools

  • Programming Languages: Python, Java, C++, JavaScript
  • Security Tools: Wireshark, Metasploit, Nmap, Burp Suite
  • Platforms: Kali Linux, Ubuntu, Windows
  • Cloud Services: AWS, Azure, Google Cloud (free tiers available)

📚 Academic Resources

  • IEEE Xplore Digital Library
  • ACM Digital Library
  • Google Scholar
  • University Library Database Access

📞 Getting Help

🆘 Support Channels

  • Office Hours: See syllabus for instructor availability
  • Email: Include "CS4910" in subject line
  • Canvas Discussion: For general questions and peer help
  • GitHub Issues: For repository-specific questions

❓ Common Questions

  • Project topic approval: Email instructor with brief description
  • Technical difficulties: Visit office hours or post on Canvas
  • Formatting questions: Refer to template guides in this repository
  • Team formation: Use Canvas discussion board to find partners

📋 Course Policies

🤝 Academic Integrity

  • No cheating, copying, or plagiarism on assignments or exams
  • Proper citation required for all external sources
  • Team projects require clear documentation of individual contributions

🤖 AI Use Policy

  • AI tools may be used for learning and brainstorming
  • All AI assistance must be documented and cited
  • Final work must demonstrate your understanding
  • AI cannot replace critical thinking and analysis

⏰ Late Policy

  • 10% deduction per day late
  • Extensions granted only for documented emergencies
  • Final project deliverables have firm deadlines

🔄 Repository Updates

This repository will be updated throughout the semester with:

  • Additional resources and examples
  • Clarifications to project requirements
  • Sample code and templates
  • Announcements and important information

Always check for updates before starting major assignments!

📜 License

Course materials are provided for educational use by enrolled students. Please respect intellectual property rights and do not redistribute without permission.


Last Updated: July 2025
Course Website: [Canvas Course Page]
University: [University Name]

For the most current information, always refer to Canvas announcements and the official course syllabus.

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Contributors 3

  •  
  •  
  •