您当前位置: 首页  >  人才培养  >  本科生教育  >  课程简介

课程简介

计算机安全

《计算机安全》课程介绍

 

计算机安全是网络与信息安全专业学生的专业课程,应用计算机安全原理知识分析和解决安全问题是学生需要掌握的重要技能。《计算机安全》课程的目的是让学生掌握计算机安全的基本理论、基本方法和基本技术,具备分析、处理计算机安全问题以及设计安全计算机系统的能力。

本课程主要内容包括:访问控制原理、安全模型、安全协议、入侵检测、恶意代码以及密码学应用。

本课程第二学年第二学期开设,计划学时32,先修课为:计算机安全导论、高级语言程序设计。

 

 

Introduction to the course“Computer Security”

      The course “Compiler Security” is an obligatory course for the Network and information security majors. At the end of the course, the students will be able to understand basic theory, basic method and basic techniques in computer security, as well as to analyze, design and implement security systems.

       The main content of the course includes access control, security model, security protocol, intrusion detection, malicious codes and the implementation and application of cryptographic.

The course will be taught in the second semester of the second academic year, which includes 32 hours. Its prerequisite courses include introduction to security and high-level programming.