Skip to main content
Unit of study_

CSEC5615: Cloud Security

2024 unit information

Cloud security is an integral part of any cybersecurity portfolio. Increasingly data and services are moved to the cloud by all types of organizations, such as enterprises and governments. Such data and services become lucrative targets for attackers and in the last few years we have witnessed cloud security breaches in scales we have never witnessed before. This unit provides theoretical, design, and practical skills that are required to design, deploy, and maintain highly secure cloud infrastructure.

Unit details and rules

Managing faculty or University school:

Computer Science

Code CSEC5615
Academic unit Computer Science
Credit points 6
Prerequisites:
? 
None
Corequisites:
? 
None
Prohibitions:
? 
OCSE5615
Assumed knowledge:
? 
CSEC5616 or OCSE5616 or ELEC5616 or INFO3616 or INFO2222

At the completion of this unit, you should be able to:

  • LO1. Understand the basic concepts, architecture, and design principles of cloud computing.
  • LO2. Comprehend and apply strategies for cloud data security and privacy.
  • LO3. Recognize and evaluate cloud infrastructure security risks, vulnerabilities and threats.
  • LO4. Demonstrate knowledge of application security practices, including secure coding and application testing, in cloud environments.
  • LO5. Explore the concepts of identity and access management (IAM) and how they are implemented in the cloud.
  • LO6. Analyze network security risks and deploy effective security controls in cloud environments.
  • LO7. Learn the best practices for container security and how to secure containerized applications.
  • LO8. Develop skills for managing vulnerabilities and threats in the cloud environment and explore different techniques to secure it.
  • LO9. Develop an understanding of Security as a Service (SECaaS) and its benefits to the cloud customers.
  • LO10. Describe and research various cloud security standards to ensure regulatory and legal requirements fulfillment.
  • LO11. Develop a deep understanding of cloud incident response frameworks, methodologies, and processes and how to contain and mitigate security incidents.

Unit availability

This section lists the session, attendance modes and locations the unit is available in. There is a unit outline for each of the unit availabilities, which gives you information about the unit including assessment details and a schedule of weekly activities.

The outline is published 2 weeks before the first day of teaching. You can look at previous outlines for a guide to the details of a unit.

Session MoA ?  Location Outline ? 
Semester 1 2024
Normal evening Camperdown/Darlington, Sydney
There are no availabilities for previous years.

Modes of attendance (MoA)

This refers to the Mode of attendance (MoA) for the unit as it appears when you’re selecting your units in Sydney Student. Find more information about modes of attendance on our website.