Course Detail


CSE6819


Human Factors in Cyber Security

3 Credit Hour Course

Prerequisite:

Primary themes and challenges of human-centered security; Designing appropriate security solutions and justifications of the choices; Usability, privacy, and security issues in a given system; User studies to evaluate the usability and security of computing systems; Approaches to establishing and maintaining privacy; Risks of different types of users; Causative effects of particular human behaviors in a security setting; Common threats: critique and design solutions to mitigate them; Social engineering and its significance; Cyberpsychology and its impacts on security; Security over social media.