教學大綱表 (112學年度 第1學期)
請遵守智慧財產權,勿使用非法影印教科書,避免觸法。
課程名稱
Course Title
(中文) 系統安全與弱點防護技術
(英文) System Security & Vulnerability Protection Techniques
開課單位
Departments
資訊工程研究所
課程代碼
Course No.
I6110
授課教師
Instructor
包蒼龍
學分數
Credit
3.0 必/選修
core required/optional
選修 開課年級
Level
研究所
先修科目或先備能力(Course Pre-requisites):
課程概述與目標(Course Overview and Goals): 近年來持續不斷發生網路攻擊事件,如何讓提供服務的系統能夠全面向地對抗惡意攻擊,是近年來十分重要的課題。本課程以Linux系統及其服務為標的,探討系統與服務軟體潛在的威脅以及如何加以防護,並搭配弱點掃描與滲透測試工具檢測系統,找出可能的弱點並加以修補,以強化系統之安全性與確保其可用性。
教科書(Textbook) 自編教材
參考教材(Reference) 1. 網站滲透測試實務入門,陳明照,碁峰,2019
2. 圖解資訊系統安全,陳彥銘 , 五南, 2020
3. 網站資料
課程大綱 Syllabus 學生學習目標
Learning Objectives
單元學習活動
Learning Activities
學習成效評量
Evaluation
備註
Notes

No.
單元主題
Unit topic
內容綱要
Content summary
1 Introduction to Operating System Security 1. Linux system architecture
2. Windows server
1. Install and setup Linux operating system
2. Understand the security setup and tools of Windows
講授
 
2 System Administration 1. Linux administration
2. Windows Server administration
1. Learn the way to administrate Linux OS
2. Learn the way to administrate a Windows OS
上機實習
討論
講授
報告
 
3 Account Security 1. Password policy
2. GCP
1. Learn how to setup a secure password
2. Learn how to crack password
3. Windows system GCP
上機實習
講授
實作
報告
 
4 Physical and Network Security 1. Secure physical environment and servers
2. Securing network topology
1. Learn how to implement secure physical environment and servers
2. Learn secure network topology design and setup
上機實習
講授
報告
 
5 Firewalls and edge security 1. Stateless vs Stateful firewall
2. UTM
3. Internal firewall
1. Learn what is firewall and its function
2. Learn how to combine different security function into one network security devices.
3. Learn Linux firewalld and Windows firewall.
上機實習
講授
實作
報告
 
6 Service: Web Server 1. Introduction to web server
2. Secure web service
3. Protecting web server using WAF
4. Reverse proxy server
1. Learn what is a web server and how to install and setup server
2. Learn how to install certificate and how to secure web service
3. Learn what is WAF and how it protects web server
4. Use Nginx to work as a reverse proxy
上機實習
討論
講授
報告
 
7 Midterm examination Learning outcome evaluation Check learning outcome 實作
期中考
 
8 Service: Domain Name System 1. Setup a DNS service
2. Secure DNS
1. Learn how to setup an authoritative DNS server
2. How to secure DNS systems
 
9 Service: email system 1. Postfix mail server
2. Secure mail transport
1. Learn how to install and setup Postfix mail server
2. Learn how to secure mail transportation
 
10 Secure management tools 1. SSH
2. Keywise ssh login
3. Secure remote backup
1. Remote server administration using SSH
2. Learn how to setup a remote login without entering password
3. Learn how to setup backup
 
11 System monitor I 1. System monitoring using Zabbix
2. Log collection and analysis
1. Learn how to monitor servers and network devices
2. How to collect logs from web servers
 
12 System monitor II 1. Monitoring network using SNMP
2. Secure SNMP access
1. Understand what is SNMP and MIB
2. Learn how to access device information using SNMP securely
 
13 Remote access security 1. IPSec VPN
2. SSL VPN
1. Understand Virtual Private Network (VPN)
2. Learn how to setup the IPSec VPN server and client
3. Learn how to setup SSL VPN server and client
 
14 Penetration testing 1. Penetration testing tools
2. Kali Linux tools
1. Understand what is Penetration test
2. Learn how to use tools to detect system vulnerability
3. Get familiar with Kali Linux and tools with it
 
15 Disaster Recover 1. Data and System Backup
2. System recovery
1. Understand the way to backup and restore database and files
2. Learn how to backup and restore Virtual Machines
 
16 Final Examination Learning outcome evaluation Check the learning outcome 實作
期末考
 
彈性教學週活動規劃

No.
實施期間
Period
實施方式
Content
教學說明
Teaching instructions
彈性教學評量方式
Evaluation
備註
Notes
1 起:2024-01-01 迄:2024-01-12 3.實作 Practical class 實際系統安全設定與安全防護設定演練 實作報告


教學要點概述:
1.自編教材 Handout by Instructor:
■ 1-1.簡報 Slids
■ 1-2.影音教材 Videos
□ 1-3.教具 Teaching Aids
□ 1-4.教科書 Textbook
□ 1-5.其他 Other
□ 2.自編評量工具/量表 Educational Assessment
□ 3.教科書作者提供 Textbook

成績考核 Performance Evaluation: 期末考:30%   期中考:30%   報告:30%   彈性教學:10%  

教學資源(Teaching Resources):
■ 教材電子檔(Soft Copy of the Handout or the Textbook)
□ 課程網站(Website)
扣考規定:https://curri.ttu.edu.tw/p/412-1033-1254.php