Kode Mata KuliahIF5161 / 3 SKS
Penyelenggara235 - Informatika / STEI
KategoriKuliah
Bahasa IndonesiaEnglish
Nama Mata KuliahKeamanan Data dan Perangkat LunakData dan Software Security
Bahan Kajian
  1. Overview on Traffic, Vulnerability and Malware Analysis
  2. Access Control Enhancement to deal with malicious and buggy software
  3. Usable Integrity Protection
  4. User Authentication
  5. Virtual Private Databases
  6. Overview of Public-Key Cryptography
  7. Preventing SQL Injection Attacks
  8. Vulnerability Assessment and Management
  9. Code Inspection for Finding Security Vulnerabilities and Exposures
  10. Architectural Risk Analysis
  11. Penetration Testing, Concolic Testing
  12. Risk-Based Security Testing and Verification
  13. Withstanding adversarial tactics and techniques
    Capaian Pembelajaran Mata Kuliah (CPMK)
    1. Identifikasi kerentanan keamanan yang khas
    2. Mengaplikasikan metode pemodelan ancaman untuk menganalisis aplikasi
    3. Menjelaskan dan membandingkan praktik dan standar rekayasa perangkat lunak yang terkait dengan keamanan perangkat lunak
    4. menerapkan pengujian berbasis risiko untuk pengembangan
    1. Identify typical security vulnerabilities
    2. Apply threat modeling methods to analyze applications
    3. Describe and compare software engineering practices and standards related to software security apply risk-based testing to development
    4. Apply risk-based testing for development
    Metode PembelajaranCeramah, DiskusiLecture, Discussion
    Modalitas PembelajaranLuring, SinkronLuring, Sinkron
    Jenis NilaiABCDE
    Metode PenilaianUjian, tugasExaminations, Assignment
    Catatan Tambahan