Week 1 | T&L Activities: K1.1 The role and types of preventative business control techniques in protecting the digital security of an organisation: β’ role β proactive control that stops something happening β’ preventative control techniques: o physical: βͺ specialist locks (for example anti-picking) βͺ barriers (for example fencing, bollards) βͺ gates βͺ cages βͺ flood defence systems βͺ temperature controls (for example air conditioning) o combined β managed access: βͺ card readers βͺ biometric βͺ video/closed-circuit television (CCTV) βͺ pin/passcodes o administrative, policies and procedures: βͺ separation of duties and relevance of role-based access o technical β domains and security policies: βͺ allow/approved listing βͺ block/deny listing βͺ access control lists βͺ sandboxing βͺ device hardening βͺ certificate authority
Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 2 | T&L Activities: K1.2 The role and types of detective business control techniques in protecting the digital security of an organisation: β’ role β to identify an incident in progress or retrospectively β’ detective control techniques: o physical: βͺ CCTV βͺ motion sensors o administrative, policies and procedures: βͺ logs (for example logs of temperature in server room, error logs) βͺ review/audit (for example people entering and leaving the facilities)
Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 3 | T&L Activities: K1.3 The role and types of corrective business control techniques in protecting the digital security of an organisation: β’ role β reactive measures to limit the extent of damage and reoccurrence β’ corrective control techniques: o physical: βͺ fire suppression (for example sprinklers, extinguishers) βͺ gas suppression (for example inert and chemical gas systems) o administrative, policies and procedures: βͺ standard operating procedure (for example actions taken when a fire is identified) Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 4 | T&L Activities: K1.4 The role and types of deterrent business control techniques in protecting the digital security of an organisation: β’ role β pre-emptive measures to dissuade a course of action β’ deterrent control techniques: o physical: βͺ security guards βͺ alarm systems βͺ visible surveillance systems o administrative, policies and procedures: βͺ standard operating procedure (for example setting alarm system, fire drill) βͺ employment contracts stipulating codes of conduct βͺ acceptable usage policies Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 5 | T&L Activities: K1.5 The role and types of directive business control techniques in protecting the digital security of an organisation: β’ role β promotes a security-focused business culture β’ directive control techniques: o physical: βͺ signage βͺ mandatory ID badge display (for example employees and visitors) o administrative, policies and procedures: βͺ agreement types βͺ general security policies and procedures βͺ regular and compulsory staff training (for example human firewall training) Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 6 | T&L Activities: K1.6 The role and types of compensating business control techniques in protecting the digital security of an organisation: β’ role β provides a safeguard against primary control failure β’ compensating control techniques: o physical: βͺ temperature controls (for example air conditioning) o administrative, policies and procedures: βͺ role-based awareness training βͺ standard operating procedures (for example environmental control monitoring) Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 7 | T&L Activities: K1.7 The role and implementation of a disaster recovery plan in protecting the digital security of an organisation: β’ role β to recover and maintain service β’ disaster recovery plan: o physical: βͺ back-ups βͺ off-site alternative storage of servers o administrative, policies and procedures of a disaster recovery plan (DRP) supported by an organisational business continuity plan (BCP): βͺ ensuring all systems maintain functionality (for example arranging hardware) βͺ ensuring users can access systems away from the main building site βͺ deploying back-ups to maintain data integrity βͺ ensuring digital changes continue to meet business needs βͺ managing assets across the network and logging changes (for example tagging and logging laptops) βͺ reporting infrastructure changes to management Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 8 | T&L Activities: K1.8 How a disaster recovery plan (DRP) works: β’ define the scope of the plan: o data centre premises o organisational o departmental o individual β’ gathering relevant information: o historic outage details o inventories of hardware, software, networks and data o contact information for any involved parties β’ risk-assessing: o assets o threats o vulnerabilities o probability of occurrence o impact on business/data β’ creating the plan: o identify the resources required for the DRP: βͺ systems βͺ equipment β’ plan approval: o sign off by appropriate party β’ testing the plan: o identify scope o identify resources o determining frequency o implement test o review and document outcome o amend the plan based on review as required β’ continuous improvement: o internal and external auditing of plan Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 9 | T&L Activities: K1.9 The types of impacts that can occur within an organisation as a result of threats and vulnerabilities: β’ danger to life β breaches in health and safety policies (for example injury and death) β’ privacy β breaches of data (for example compromised confidential business data, identity theft) β’ property and resources β damage to property and systems β’ economic β financial loss or impairment β’ reputation β damage to brand and business value β’ legal β fines or prosecution Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 10 | T&L Activities: K1.10 The potential vulnerabilities in critical systems: β’ unauthorised access to network infrastructure β’ unauthorised physical access to network ports β’ single point of failure β’ system failure β’ open port access: o USB (universal serial bus) o optical media: βͺ compact disc (CD) βͺdigital versatile disc (DVD) βͺwireless networks Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 11 | T&L Activities: K1.11 The impact of measures and procedures that are put in place to mitigate threats and vulnerabilities: β’ measures: o recovery time objective (RTO) o recovery point objective (RPO) o mean time between failure (MTBF) o mean time to repair (MTTR) β’ procedures: o standard operating procedure (SOP): βͺ installation procedure βͺ back-up procedure βͺ set-up procedure o service level agreement (SLA): βͺ system availability and uptime βͺ response time and resolution timescales Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 12 | T&L Activities: K1.12 The process of risk management: β’ process: o identification β identifying potential risks, threats or vulnerabilities o probability β likelihood of occurrence (for example high, medium, low) o impact β assess damage that can occur (for example asset value) o prioritisation β rank risks based on the analysis of probability and impact, ownership of risk o mitigation β reducing probability or impact of risk Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 13 | T&L Activities: K1.13 Approaches and tools for the analysis of threats and vulnerabilities: β’ approaches: o qualitative β non-numeric: βͺ determine severity using RAG rating: β’ red β high risk requiring immediate action β’ amber β moderate risk that needs to be observed closely β’ green β low risk with no immediate action required o quantitative β numeric: βͺ analyse effects of risk (for example cost overrun, resource consumption) β’ tools: o fault tree analysis o impact analysis o failure mode effect critical analysis o annualised loss expectancy (ALE) o Central Computer and Telecommunications Agency (CCTA) Risk Analysis and Management Method (CRAMM) o strength, weakness, opportunity, threat (SWOT) analysis o risk register β risk is identified and recorded using a RAG rating o risk matrix β used to calculate the RAG rating for a risk Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 14 | T&L Activities: K1.14 Factors involved in threat assessment for the mitigation of threats and vulnerabilities: β’ environmental: o extreme weather o natural disaster o humidity o air quality β’ manmade: o internal: βͺ malicious or inadvertent activity from employees and contractors o external: βͺ malware βͺ hacking βͺ social engineering βͺ third-party organisations βͺ terrorism β’ technological: o technology failures and faults: βͺ misconfigured devices βͺ disk failure/corruption βͺ component failure βͺ power issues βͺ network dropouts βͺ inaccessible systems βͺ virtual private network (VPN) not connecting βͺ unresponsive systems o device failures and faults (for example laptops, desktops, servers): βͺ hard disk failure βͺ random access memory (RAM) failure βͺ damaged peripherals βͺ device incorrectly configured βͺ additional card implementation (for example network interface card (NIC), graphics) βͺ server back-up set-up o system failures and faults: βͺ firewall settings βͺ software breakages/corruption βͺ redundant array of independent disks (RAID) failure o impact of technical change: βͺ potential downtime βͺ requirement for system or software upgrades βͺ misconfigured systems β’ political: o changes or amendments in legislation Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 15 | T&L Activities: K1.15 The purpose of risk assessment in a digital infrastructure context: β’ purpose: o to identify and reduce risk by: βͺ implementing Health and Safety Executive (HSE) guidelines to projects (for example installing a new uninterruptible power supply (UPS) system into a server room and identifying risks to the installers) βͺ investigating risks within the project environment (for example undertaking a PESTLE analysis) βͺ internal and external risk identification (for example implementing a supply chain assessment) βͺ quantification of impact on asset value (for example financial loss as a result of downtime)
Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 16 | T&L Activities: K1.16 Types of risk response within a digital infrastructure context: β’ types of response: o accept β the impact of the risk is deemed acceptable o avoid β change scope to avoid identified risk o mitigate β reduce the impact or probability of the identified risk o transfer β contractually outsource the risk to another party Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 17 | T&L Activities: K1.17 The process of penetration testing within digital infrastructure: β’ the phases of penetration testing: o planning and reconnaissance (for example, scope, goals, gather intelligence) o scanning (for example, static and dynamic analysis) o gaining access (for example, back door, SQL injection) o maintaining access (for example, vulnerability used to gain in-depth access) o analysis and WAF configuration (for example, results collated into report, analysed and used to configure WAF settings) Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 18 | T&L Activities: K1.18 The considerations in the design of a risk mitigation strategy: β’ risk response (for example accept, avoid, mitigate or transfer the risk) β’ user profile (for example requirements, ability level) β’ cost and benefit β’ assign an owner of the risk β’ escalation to appropriate authority within organisation β’ planning contingencies β’ monitoring and reviewing process Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 19 | T&L Activities: K1.19 The purpose of technical security controls as risk mitigation techniques and their applications to business risks within a digital infrastructure context: β’ purpose β to improve network security for users and systems β’ technical security controls and their applications: o 5 cyber essentials controls: βͺ boundary firewalls and internet gateways β restricting the flow of traffic in systems βͺ secure configuration β ensuring user only has required functionality (for example removing unnecessary software, configuration to limit web access) βͺ malware protection β maintaining up-to-date anti-malware software and regular scanning βͺ patch management β maintaining system and software updates to current levels βͺ access control β restricting access to a minimum based on user attributes (for example principle of least privilege, username and password management) o device hardening β removing unneeded programs, accounts functions, applications, ports, permissions and access o segmentation β network, systems, data, devices and services are split up to mitigate the potential impact of risks o hardware protection β using server and software solutions to protect hardware and data o multi-factor authentication β allowing 2 devices to authenticate against one system to confirm who and where the user is trying to access from o remote monitoring and management (RMM) (for example end user devices) o vulnerability scanning (for example port scanning, device scanning) Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 20 | T&L Activities: K1.20 The purpose and types of encryption as a risk mitigation technique and their applications: β’ purpose β to store and transfer data securely using cryptography β’ types of encryption and their applications: o asymmetric encryption β applied to send private data from one user to another (for example encrypted email systems) o symmetric encryption β applied to encrypt and decrypt a message using the same key (for example card payment systems) o data at rest encryption: βͺ full disk encryption β applied to encrypt the contents of an entire hard drive using industry standard tool (for example Windows, macOS) βͺ hardware security module (HSM) β safeguards digital keys to protect a device and its data from hacking βͺ trusted platform module (TPM) β applied to store encryption keys specific to the host device o data in transit encryption: βͺ secure sockets layer (SSL) β applied to create an encrypted link between a website and a browser using security keys for businesses to protect the data on their websites βͺ transport layer security (TLS) β applied to encrypt end-to-end communication between networks (for example in email, websites and instant messaging) Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 21 | T&L Activities: K1.21 The purpose, criteria and types of back-up involved in risk mitigation: β’ purpose: o maintaining an up-to-date copy of data to enable future recovery and restoration (for example full disaster recovery or partial data loss) β’ back-up criteria: o frequency (for example periodic back-ups) o source (for example files or data) o destination (for example internal, external) o storage (for example linear tape open (LTO), cloud, disk) β’ types of back-up: o full o incremental o differential o mirror Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 22 | T&L Activities: K1.22 The relationship between organisational policies and procedures and risk mitigation: β’ organisational digital use policy: o standard operating procedures for: βͺ network usage and control (for example monitoring bandwidth, identifying bottlenecks) βͺ internet usage (for example restricted access to sites, social media) βͺ bring your own device (BYOD) βͺ working from home (WFH) (for example DSE assessment) βͺ periodic renewal of password βͺ software usage (for example updating applications) β’ health and safety policy for: o standard operating procedures: βͺ lone working βͺ manual handling/safe lifting (for example moving hardware) βͺ working at height βͺ fire safety (for example staff training) βͺ Reporting of Injuries, Diseases and Dangerous Occurrences Regulations (RIDDOR) 2013 β’ change procedure β approval and documentation of all changes β’ auditing of policies and standard operating procedures β ensuring all actions are routinely examined (for example to ensure continued compliance)
Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 23 | T&L Activities: K1.23 The purpose and application of legislation, industry standards and regulatory compliance, and industry best practice guidelines for the security of information systems within digital infrastructure. Legislation: β’ UK General Data Protection Regulation (UK GDPR): o purpose β standardises the way data is used, stored and transferred to protect privacy o applications within digital infrastructure: βͺ article 1 β subject matter and objectives βͺ article 2 β material scope βͺ article 3 β territorial scope βͺ article 4 β definitions βͺ article 5 β principles relating to processing of personal data βͺ article 6 β lawfulness of processing βͺ article 7 β conditions for consent β’ Data Protection Act (DPA) 2018: o purpose β implementation of UK GDPR to protect data and privacy o applications within digital infrastructure: βͺ used fairly, lawfully and transparently βͺ used for specified, explicit purposes βͺ used in a way that is adequate, relevant and limited to only what is necessary βͺ accurate and, where necessary, kept up to date βͺ kept for no longer than is necessary βͺ handled in a way that ensures appropriate security, including protection against unlawful or unauthorised processing, access, loss, destruction or damage β’ Computer Misuse Act 1990: o purpose β protects an individualβs computer rights o applications within digital infrastructure: βͺ unauthorised access to computer materials (point 1 to 3) βͺ unauthorised access with intent to commit or facilitate commission of further offences (point 1 to 5) βͺ unauthorised acts with intent to impair, or with recklessness as to impairing, operation of computer (point 1 to 6) Industry standards and regulatory compliance: β’ ISO 27001: o purpose β certifiable standard for information security management o applications within digital infrastructure: βͺ UK GDPR/DPA 2018 βͺ information security βͺ information management βͺ penetration testing βͺ risk assessments β’ Payment Card Industry Data Security Standard (PCI DSS): o purpose β worldwide standard for protecting business card payments to reduce fraud o applications within digital infrastructure: βͺ build and maintain a secure network βͺ protect cardholder data βͺ maintain a vulnerability management program βͺ implement strong access control measures βͺ regularly monitor and test networks βͺ maintain an information security policy Industry best practice guidelines: β’ National Cyber Security Centre (NCSC) β10 Steps to Cyber Securityβ: o purpose β inform organisations about key areas of security focus o applications within digital infrastructure: βͺ user education and awareness βͺ home and mobile working βͺ secure configuration βͺ removable media controls βͺ managing user privileges βͺ incident management βͺ monitoring βͺ malware protection βͺ network security βͺ risk management regime β’ Open Web Application Security Project (OWASP): o purpose: βͺ implement and review the usage of cyber security tools and resources βͺ implement education and training into the general public and for industry experts βͺ used as a networking platform o applications within digital infrastructure: βͺ support users with online security βͺ improve security of software solutions Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 24 | T&L Activities: K1.24 Principles of network security and their application to prevent the unauthorised access, misuse, modification or denial of a computer, information system or data: β’ the CIA triad β confidentiality, integrity and availability applied to develop security β’ identification, authentication, authorisation and accountability (IAAA) β applied to prevent unauthorised access by implementing security policies to secure a network further: o applying directory services o security authentication process o using passwords and security implications o identification and protection of data o maintaining an up-to-date information asset register Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 25 | T&L Activities: K1.25 Methods of managing and controlling access to digital systems and their application within the design of network security architecture: β’ authentication β restricts or allows access based on system verification of user β’ firewalls β restricts or allows access to a defined set of services β’ intrusion detection system (IDS) β analyses and monitors network traffic for potential threats β’ intrusion prevention system (IPS) β prevents access based on identified potential threats β’ network access control (NAC) β restricts or allows access based on organisational policy enforcement on devices and users of network β’ mandatory access control (MAC) β restricts or allows access based on a hierarchy of security levels β’ discretionary access control (DAC) β restricts or allows access based on resource owner preference β’ attribute-based access control (ABAC) β restricts or allows access based on attributes or characteristics β’ role-based access control (RBAC) β restricts or allows access to resources based on the role of a user Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 26 | T&L Activities: K1.26 Physical and virtual methods of managing and securing network traffic and their application within the design of network security architecture: β’ physical (for example server management, firewalls and cabling): o software defined networking (SDN): βͺ transport layer security (TLS) (for example used in banking websites) o screened subnet o air gapping β’ virtual: o virtual LAN (VLAN): o subnets: o virtual private network (VPN) (for example intranet, file systems, local network systems) o virtual routing and forwarding (VRF) o IP security (IPSec) o air gapping Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 27 | T&L Activities: K1.27 The principles and applications of cyber security for internet-connected devices, systems and networks: β’ the CIA (confidentiality, integrity and availability) triad β applied to assess the impact on security of systems (for example a data breach): o protection and prevention against a cyber attack through secure configuration of a network o limiting the network or system exposure to potential cyber attacks o detection of cyber attacks and effective logging/auditing to identify impacts o appropriate segregation of devices, networks and resources to reduce the impact of a cyber attack Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 28 | T&L Activities: K1.28 Techniques applied to ensure cyber security for internet-connected devices, systems and networks: β’ wireless security β WPA2 and use of end-to-end security implemented to monitor access to WiFi systems β’ device security β password/authentication implemented to improve device security β’ encryption β’ virtualisation β’ penetration testing β’ malware protection β’ anti-virus protection β’ software updates and patches β’ multi-factor authentication β’ single logout (SLO)
Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 29 | T&L Activities: K1.29 The importance of cyber security to organisations and society: β’ organisations: o protection of: βͺ all systems and devices βͺ cloud services and their availability βͺ company data and information (for example commercially sensitive information) βͺ personnel data and data subjects (for example employee information, customer information) o password protection policies for users and systems o adherence to cyber security legislation to avoid financial, reputational and legal impacts o protection against cybercrime β’ society: o protection of personal information to: βͺ maintain privacy and security βͺ protect from prejudices βͺ ensure equal opportunities βͺ prevent identity theft o individualsβ rights protected under DPA 2018: βͺ be informed about how data is being used βͺ access personal data βͺ have incorrect data updated βͺ have data erased βͺ stop or restrict the processing of data βͺ data portability (for example allowing individuals to access and reuse their data for different purposes) βͺ object to how data is processed in certain circumstances o protection against cybercrime Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 30 | T&L Activities: K1.30 The fundamentals of network topologies and network referencing models and the application of cyber security principles: β’ topologies: o bus o star o ring o token ring o mesh o hybrid o client-server o peer-to-peer β’ network referencing models: o open systems interconnection (OSI) model: βͺ application layer βͺ presentation layer βͺ session layer βͺ transport layer βͺ network layer βͺ data link layer βͺ physical layer o transmission control protocol/internet protocol (TCP/IP): βͺ application layer βͺ transport layer βͺ network layer βͺ network interface layer β’ the minimum cyber security standards principles applied to network architecture: o identify β management of risks to the security of the network, users and devices: βͺ assign cyber security lead βͺ risk assessments for systems to identify severity of different possible security risks βͺ documentation of configurations and responses to threats and vulnerabilities o protect β development and application of appropriate control measures to minimise potential security risks: βͺ implementation of anti-virus software and firewall βͺ reduce attack surface βͺ use trusted and supported operating systems and applications βͺ decommission of vulnerable and legacy systems where applicable βͺ performance of regular security audits and vulnerability checks βͺ data encryption at rest and during transmission βͺ assign minimum access to users βͺ provide appropriate cyber security training o detect β implementation of procedures and resources to identify security issues: βͺ installation and application of security measures βͺ review audit and event logs βͺ network activity monitoring o respond β reaction to security issues: βͺ contain and minimise the impacts of a security issue o recover β restoration of affected systems and resources: βͺ back-ups and maintenance plans to recover systems and data βͺ continuous improvement review Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |
Week 31 | T&L Activities: K1.31 Common vulnerabilities to networks, systems and devices and the application of cyber security controls: β’ missing patches, firmware and security updates: o application of cyber security controls: βͺ patch manager software βͺ tracking network traffic βͺ test groups/devices to test security β’ password vulnerabilities (for example missing, weak or default passwords, no password lockout allowing brute force or dictionary attacks): o application of cyber security controls: βͺ minimum password requirements in line with up-to-date NCSC guidance (for example length, special character) βͺ password reset policy β’ insecure basic input-output system (BIOS)/unified extensible firmware interface (UEFI) configuration: o application of cyber security controls: βͺ review BIOS/UEFI settings βͺ update BIOS β’ misconfiguration of permissions and privileges: o application of cyber security controls: βͺ testing permissions and access rights to systems βͺ scheduled auditing of permissions and privileges (for example remove access of terminated staff) β’ unsecure systems due to lack of protection software: o application of cyber security controls: βͺ protecting against malware (for example virus, worm, trojan, ransomware) βͺ update security software βͺ monitoring security software βͺ buffer overflow β’ insecure disposal of data and devices: o application of cyber security controls: βͺ compliance with Waste Electrical and Electronic Equipment (WEEE) Directive 2013 βͺ checking and wiping all data devices β’ inadequate back-up management: o application of cyber security controls: βͺ back-up frequency βͺ application of appropriate types of back-up β’ dynamic host configuration protocol (DHCP) spoofing: o application of cyber security controls: βͺ using DHCP snooping β’ VLAN attacks and VLAN hopping: o application of cyber security controls: βͺ implementation testing of the VLAN βͺ scheduled testing and monitoring of network β’ misconfigured firewalls: o application of cyber security controls: βͺ testing firewall βͺ scheduled monitoring and updates β’ exposed services and ports β allows network attacks (for example a user connecting their device to an ethernet port): o application of cyber security controls: βͺ physical security controls βͺ monitoring network traffic β’ misconfigured access control lists (ACLs): o application of cyber security controls: βͺ monitor and review ACLs β’ ineffective network topology design (for example inadequate placement of firewalls and screened subnet): o application of cyber security controls: βͺ review of network topology design prior to implementation βͺ implementation testing β’ unprotected physical devices: application of cyber security controls: βͺ install correct software Files that support this week | English:
|
Assessment:
|
Learning Outcomes:
|
Awarding Organisation Criteria:
|
Maths:
|
|||||
Stretch and Challenge:
|
E&D / BV | ||||
Homework / Extension:
|
ILT | ||||
β | β | β | β | β | β |