Web Design

Old Lesson Plans

Please take the E-Learning Quiz.  It is more about fun.  Please do NOT use the internet to help answer the question and do your best.  The grade will not count towards your 4th Nine Weeks Grade.

Thank you making the first year of CyberSecurity fun and INTERESTING.  Best of luck moving forward in life and enjoy college.  The years ahead are challenging and fun.  Make them the best years!

Iwema

Cryptography

Students learn the history of encryption and ciphers and use frequency predictors to try to break the codes. They practice data hiding techniques, such as cryptography and steganography. Finally, they attempt to decrypt each other’s encrypted messages.

Lesson 4.1 – Cryptography

  • Activity 4.1.1 Ciphers and Early Cryptography
  • Activity 4.1.2 Symmetric and Asymmetric Encryption
  • Activity 4.1.3 Storage Encryption Techniques
  • Activity 4.1.4 Steganography
  • Project 4.1.5 Down the Rabbit Hole

ASSIGNMENT:  (Due TODAY (May 19, 2020):  Activity 4.1.3 Storage Encryption Techniques – GOOGLE DOC

Cryptography

Students learn the history of encryption and ciphers and use frequency predictors to try to break the codes. They practice data hiding techniques, such as cryptography and steganography. Finally, they attempt to decrypt each other’s encrypted messages.

Lesson 4.1 – Cryptography

  • Activity 4.1.1 Ciphers and Early Cryptography
  • Activity 4.1.2 Symmetric and Asymmetric Encryption
  • Activity 4.1.3 Storage Encryption Techniques
  • Activity 4.1.4 Steganography
  • Project 4.1.5 Down the Rabbit Hole

ASSIGNMENT:  (Due by Tuesday (May 19, 2020):  Activity 4.1.3 Storage Encryption Techniques – GOOGLE DOC

Cryptography

Students learn the history of encryption and ciphers and use frequency predictors to try to break the codes. They practice data hiding techniques, such as cryptography and steganography. Finally, they attempt to decrypt each other’s encrypted messages.

Lesson 4.1 – Cryptography

  • Activity 4.1.1 Ciphers and Early Cryptography
  • Activity 4.1.2 Symmetric and Asymmetric Encryption
  • Activity 4.1.3 Storage Encryption Techniques
  • Activity 4.1.4 Steganography
  • Project 4.1.5 Down the Rabbit Hole

ASSIGNMENT:  (Due by Tuesday (May 19, 2020):  Activity 4.1.3 Storage Encryption Techniques – GOOGLE DOC

Cryptography

Students learn the history of encryption and ciphers and use frequency predictors to try to break the codes. They practice data hiding techniques, such as cryptography and steganography. Finally, they attempt to decrypt each other’s encrypted messages.

Lesson 4.1 – Cryptography

  • Activity 4.1.1 Ciphers and Early Cryptography
  • Activity 4.1.2 Symmetric and Asymmetric Encryption
  • Activity 4.1.3 Storage Encryption Techniques
  • Activity 4.1.4 Steganography
  • Project 4.1.5 Down the Rabbit Hole

ASSIGNMENT:  (Due by Monday Night-Before Tuesday Class):  Activity 4.1.2 Symmetric and Asymmetric Encryption – GOOGLE DOC

NEXT ASSIGNMENT: (Start on Tuesday) – Activity 4.1.3 Storage Encryption Techniques

Cryptography

Students learn the history of encryption and ciphers and use frequency predictors to try to break the codes. They practice data hiding techniques, such as cryptography and steganography. Finally, they attempt to decrypt each other’s encrypted messages.

Lesson 4.1 – Cryptography

  • Activity 4.1.1 Ciphers and Early Cryptography
  • Activity 4.1.2 Symmetric and Asymmetric Encryption
  • Activity 4.1.3 Storage Encryption Techniques
  • Activity 4.1.4 Steganography
  • Project 4.1.5 Down the Rabbit Hole

ASSIGNMENT (DUE TUESDAY 5/5): Activity 4.1.1 Ciphers and Early Cryptography – GOOGLE DOC

NEXT ASSIGNMENT:  (THURSDAY 5/7):  Activity 4.1.2 Symmetric and Asymmetric Encryption – GOOGLE DOC

I am jumping ahead to allow students to have fun with their last unit. This section is about Cryptography. According to educators who have taught this class before, this is the most enjoyable section.

Cryptography

Students learn the history of encryption and ciphers and use frequency predictors to try to break the codes. They practice data hiding techniques, such as cryptography and steganography. Finally, they attempt to decrypt each other’s encrypted messages.

Lesson 4.1 – Cryptography

  • Activity 4.1.1 Ciphers and Early Cryptography
  • Activity 4.1.2 Symmetric and Asymmetric Encryption
  • Activity 4.1.3 Storage Encryption Techniques
  • Activity 4.1.4 Steganography
  • Project 4.1.5 Down the Rabbit Hole

ASSIGNMENT (DUE TUESDAY 5/5): Activity 4.1.1 Ciphers and Early Cryptography – GOOGLE DOC

NEXT ASSIGNMENT:  (THURSDAY 5/7):  Activity 4.1.2 Symmetric and Asymmetric Encryption – GOOGLE DOC

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

ASSIGNMENT (DUE TUESDAY 4/28): Project 3.3.5 Analyzing the Attack

NEXT ASSIGNMENT:  (START ON THURSDAY 4/30):  Activity 4.1.1

We are going to try a different approach to this. I would like you to complete Project 3.3.5 – Analyzing Wireless Authentication (Due on Tuesday). The difference is that you will be creating a google document and doing your best to answer all parts responsible for in the activity. It will be graded based on completion of all parts that are required. Please do you best. If you have any questions, shoot me an email.

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

ASSIGNMENT (DUE TUESDAY 4/28): Project 3.3.5 Analyzing the Attack

NEXT ASSIGNMENT:  (START ON THURSDAY 4/30):  Activity 4.1.1

We are going to try a different approach to this. I would like you to complete Project 3.3.5 – Analyzing Wireless Authentication (Due on Tuesday). The difference is that you will be creating a google document and doing your best to answer all parts responsible for in the activity. It will be graded based on completion of all parts that are required. Please do you best. If you have any questions, shoot me an email.

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

ASSIGNMENT (DUE TUESDAY 4/21): Activity 3.3.4 – Analyzing Wireless Authentication

NEXT ASSIGNMENT:  (START ON THURSDAY 4/23):  Project 3.3.5

We are going to try a different approach to this. I would like you to complete Activity 3.3.4 – Analyzing Wireless Authentication (Due on Tuesday). The difference is that you will be creating a google document and doing your best to answer all parts responsible for in the activity. It will be graded based on completion of all parts that are required. Please do you best. If you have any questions, shoot me an email.

We are using our Blue Day/White Day Schedule. You will receive assignments from Blue Day Classes today (4/15) and for White Day Classes on Tuesday (4/16)This will continue until further notice.

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

ASSIGNMENT (DUE TUESDAY): Activity 3.3.4 – Analyzing Wireless Authentication

NEXT ASSIGNMENT:  (START ON THURSDAY 4/23):  Project 3.3.5

We are going to try a different approach to this. I would like you to complete Activity 3.3.4 – Analyzing Wireless Authentication (Due on Thursday of Next Week). The difference is that you will be creating a google document and doing your best to answer all parts responsible for in the activity. It will be graded based on completion of all parts that are required. Please do you best. If you have any questions, shoot me an email. I’m finally feeling better.

Today we start our Blue Day/White Day Schedule. You will receive assignments from Blue Day Classes today (4/13) and for White Day Classes on Tuesday (4/14). This will continue until further notice.

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

ASSIGNMENT (DUE TODAY): Activity 3.3.3 – Analyzing Packet Fragmentation

We are going to try a different approach to this. I would like you to complete Activity 3.3.3 – Analyzing Control Messages (Due on Tuesday of Next Week). The difference is that you will be creating a google document and doing your best to answer all parts responsible for in the activity. It will be graded based on completion of all parts that are required. Please do you best. If you have any questions, shoot me an email. I’m finally feeling better.

**YOU MUST LOG IN TO CANVAS EACH ASSIGNMENT DAY FOR ATTENDANCE PURPOSES. LC WILL USE THIS TO KEEP ATTENDANCE RECORDS TO MEET REGULATIONS

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

ASSIGNMENT: Activity 3.3.3 – Analyzing Packet Fragmentation

We are going to try a different approach to this. I would like you to complete Activity 3.3.3 – Analyzing Control Messages (Due on Tuesday of Next Week). The difference is that you will be creating a google document and doing your best to answer all parts responsible for in the activity. It will be graded based on completion of all parts that are required. Please do you best. If you have any questions, shoot me an email. I’m finally feeling better.

ANNOUNCEMENT:. For the 2019-20 school year, PLTW has made the determination to suspend our End-of-Course Assessments.

**YOU MUST LOG IN TO CANVAS EACH ASSIGNMENT DAY FOR ATTENDANCE PURPOSES. LC WILL USE THIS TO KEEP ATTENDANCE RECORDS TO MEET REGULATIONS

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

ASSIGNMENT (DUE TODAY): Activity 3.3.2 – Analyzing Control Messages

We are going to try a different approach to this. I would like you to complete Activity 3.3.2 – Analyzing Control Messages (Due on Monday of Next Week). The difference is that you will be creating a google document and doing your best to answer all parts responsible for in the activity. It will be graded based on completion of all parts that are required. Please do you best. If you have any questions, shoot me an email. I’m finally feeling better.

ANNOUNCEMENT:. For the 2019-20 school year, PLTW has made the determination to suspend our End-of-Course Assessments.

**YOU MUST LOG IN TO CANVAS EACH ASSIGNMENT DAY FOR ATTENDANCE PURPOSES. LC WILL USE THIS TO KEEP ATTENDANCE RECORDS TO MEET REGULATIONS

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

ASSIGNMENT: Activity 3.3.2 – Analyzing Control Messages

We are going to try a different approach to this. I would like you to complete Activity 3.3.2 – Analyzing Control Messages (Due on Monday of Next Week). The difference is that you will be creating a google document and doing your best to answer all parts responsible for in the activity. It will be graded based on completion of all parts that are required. Please do you best. If you have any questions, shoot me an email. I’m finally feeling better.

ANNOUNCEMENT:. For the 2019-20 school year, PLTW has made the determination to suspend our End-of-Course Assessments.

**YOU MUST LOG IN TO CANVAS EACH ASSIGNMENT DAY FOR ATTENDANCE PURPOSES. LC WILL USE THIS TO KEEP ATTENDANCE RECORDS TO MEET REGULATIONS

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

ASSIGNMENT: Activity 3.3.2 – Analyzing Control Messages

We are going to try a different approach to this. I would like you to complete Activity 3.3.2 – Analyzing Control Messages (Due on Monday of Next Week). The difference is that you will be creating a google document and doing your best to answer all parts responsible for in the activity. It will be graded based on completion of all parts that are required. Please do you best. If you have any questions, shoot me an email. I’m finally feeling better.

ANNOUNCEMENT:. For the 2019-20 school year, PLTW has made the determination to suspend our End-of-Course Assessments.

**YOU MUST LOG IN TO CANVAS EACH ASSIGNMENT DAY FOR ATTENDANCE PURPOSES. LC WILL USE THIS TO KEEP ATTENDANCE RECORDS TO MEET REGULATIONS

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.1 Analyzing Address Resolution (2 Days)
  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

Activity 3.3.1 – Analyzing Address Resolution

  • COMPLETE ACTIVITY 3.3.1 (Week #1 – March 18th through March 31st)
  • EMAIL ME a copy of Activity 3.3.1 by 11:59 pm on Tuesday, March 31, 2020.
  • This gives you Wednesday, Friday, the Monday after spring break.

Saving Fillable PDF Files on a Chromebook

  1. Open the PDF file.
  2. Fill in/complete the all of the fields within the form.
  3. After completing your assignment, select the Print icon.
  4. Make sure the Destination reads Save as PDF. …
  5. Select the Save icon and save the file. …
  6. You can then submit the PDF file that you saved by selecting it from your files.

ANNOUNCEMENT:. For the 2019-20 school year, PLTW has made the determination to suspend our End-of-Course Assessments.

**YOU MUST LOG IN TO CANVAS EACH ASSIGNMENT DAY FOR ATTENDANCE PURPOSES. LC WILL USE THIS TO KEEP ATTENDANCE RECORDS TO MEET REGULATIONS

ATTENDANCE FORM – CLICK (MANDATORY)

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.1 Analyzing Address Resolution (2 Days)
  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

Activity 3.3.1 – Analyzing Address Resolution

  • COMPLETE ACTIVITY 3.3.1 (Week #1 – March 18th through March 31st)
  • EMAIL ME a copy of Activity 3.3.1 by 11:59 pm on Tuesday, March 31, 2020.
  • This gives you Wednesday, Friday, the Monday after spring break.

Saving Fillable PDF Files on a Chromebook

  1. Open the PDF file.
  2. Fill in/complete the all of the fields within the form.
  3. After completing your assignment, select the Print icon.
  4. Make sure the Destination reads Save as PDF. …
  5. Select the Save icon and save the file. …
  6. You can then submit the PDF file that you saved by selecting it from your files.

**YOU MUST LOG IN TO CANVAS EACH ASSIGNMENT DAY FOR ATTENDANCE PURPOSES. LC WILL USE THIS TO KEEP ATTENDANCE RECORDS TO MEET REGULATIONS

ATTENDANCE FORM – CLICK (MANDATORY)

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.1 Analyzing Address Resolution (2 Days)
  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

Activity 3.3.1 – Analyzing Address Resolution

  • COMPLETE ACTIVITY 3.3.1 (Week #1 – March 18th through March 31st)
  • EMAIL ME a copy of Activity 3.3.1 by 11:59 pm on Tuesday, March 31, 2020.
  • This gives you Wednesday, Friday, the Monday after spring break.

Saving Fillable PDF Files on a Chromebook

  1. Open the PDF file.
  2. Fill in/complete the all of the fields within the form.
  3. After completing your assignment, select the Print icon.
  4. Make sure the Destination reads Save as PDF. …
  5. Select the Save icon and save the file. …
  6. You can then submit the PDF file that you saved by selecting it from your files.

We will be using toddiwema.com on Wednesday to start our e-learning classes. Please check back on Monday, Wednesday, and Friday on days that were to be normal classes. I will keep track of the students attendance through an online attendance form.

Stay Safe!

Mr. Iwema

Lesson 3.2 – Attacks from the Net

  • Activity 3.3.1 Analyzing Address Resolution (2 Days)
  • Activity 3.3.2 Analyzing Control Messages (2 Days)
  • Activity 3.3.3 Analyzing Packet Fragmentation (2 Days)
  • Activity 3.3.4 Analyzing Wireless Authentication (2 Days)
  • Project 3.3.5 Analyzing the Attack (4 Days)

Activity 3.3.1 – Analyzing Address Resolution (F, M)

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Project 3.2.6 – Eradicate the Vulnerabilities (W, F, T, W)

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Project 3.2.6 – Eradicate the Vulnerabilities (W, F, T, W)

REMINDER: Lesson 3.2 Test TODAY!

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Project 3.2.6 – Eradicate the Vulnerabilities (W, F, T, W)

REMINDER: Lesson 3.2 Test will be Friday!

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Project 3.2.6 – Eradicate the Vulnerabilities (W, F, T, W)

REMINDER: Lesson 3.2 Test will be Friday!

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Activity 3.2.5 – Exploring Security Frameworks (T, W, F, T)

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Activity 3.2.5 – Exploring Security Frameworks (T, W, F)

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Activity 3.2.5 – Exploring Security Frameworks (T, W, F)

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Activity 3.2.5 – Exploring Security Frameworks (T, W, F)

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Activity 3.2.4 – Analyze and Defend Network Attacks (W, F)

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Activity 3.2.4 – Analyze and Defend Network Attacks (W, F)

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Activity 3.2.3 – Uknown Network Traffic (F)

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Activity 3.2.2 – Baseline Network Traffic (T, W)

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Activity 3.2.2 – Baseline Network Traffic (T, W)

Lesson 3.2 – Attacks from the Net

  • Activity 3.2.1 Where Can I Learn More About Cybersecurity? (2 Days)
  • Activity 3.2.2 Baseline Network Traffic (2 Days)
  • Activity 3.2.3 Unknown Network Traffic (2 Days)
  • Activity 3.2.4 Analyze and Defend Network Attacks (3 Days)
  • Activity 3.2.5 Exploring Security Frameworks (3 Days)
  • Project 3.2.6 Eradicate the Vulnerabilities (4 Days)

Activity 3.2.1 – Where Can I Learn More About Cybersecurity? (F, M)

UNIT #3 – NETWORK SECURITY

  • Activity 3.1.1 Commanding the OS (2 Days – T, W)
  • Activity 3.1.2 Access Control (2 Days – F, W)
  • Activity 3.1.3 Analyzing Processes (3 Days – F, T)
  • Project 3.1.4 Find the Secrets (2 Days – W, F, T)

QUIZ: Lesson 3.1 – Files and Processes

UNIT #3 – NETWORK SECURITY

  • Activity 3.1.1 Commanding the OS (2 Days – T, W)
  • Activity 3.1.2 Access Control (2 Days – F, W)
  • Activity 3.1.3 Analyzing Processes (3 Days – F, T)
  • Project 3.1.4 Find the Secrets (2 Days – W, F, T)

ASSIGNMENT: Project 3.1.4 – Find the Secrets

  • Only PRINT pages 3 and on for Security Update Report!

UNIT #3 – NETWORK SECURITY

  • Activity 3.1.1 Commanding the OS (2 Days – T, W)
  • Activity 3.1.2 Access Control (2 Days – F, W)
  • Activity 3.1.3 Analyzing Processes (3 Days – F, T)
  • Project 3.1.4 Find the Secrets (2 Days – W, F)

ASSIGNMENT: Project 3.1.4 – Find the Secrets

  • Only PRINT pages 3 and on for Security Update Report!

UNIT #3 – NETWORK SECURITY

  • Activity 3.1.1 Commanding the OS (2 Days – T, W)
  • Activity 3.1.2 Access Control (2 Days – F, W)
  • Activity 3.1.3 Analyzing Processes (3 Days – F, T)
  • Project 3.1.4 Find the Secrets (2 Days – W, F)

ASSIGNMENT: Project 3.1.4 – Find the Secrets

  • Only PRINT pages 3 and on for Security Update Report!

UNIT #3 – NETWORK SECURITY

  • Activity 3.1.1 Commanding the OS (2 Days – T, W)
  • Activity 3.1.2 Access Control (2 Days – F, W)
  • Activity 3.1.3 Analyzing Processes (3 Days – F, T, W)
  • Project 3.1.4 Find the Secrets (2 Days – F, T)

ASSIGNMENT: Activity 3.1.3 – Analyzing Processes

UNIT #3 – NETWORK SECURITY

  • Activity 3.1.1 Commanding the OS (2 Days – T, W)
  • Activity 3.1.2 Access Control (2 Days – F, W)
  • Activity 3.1.3 Analyzing Processes (3 Days – F, T, W)
  • Project 3.1.4 Find the Secrets (2 Days – F, T)

ASSIGNMENT: Activity 3.1.3 – Analyzing Processes

UNIT #3 – NETWORK SECURITY

  • Activity 3.1.1 Commanding the OS (2 Days – T, W)
  • Activity 3.1.2 Access Control (2 Days – F, W)
  • Activity 3.1.3 Analyzing Processes (3 Days – F, T, W)
  • Project 3.1.4 Find the Secrets (2 Days – F, T)

ASSIGNMENT: Activity 3.1.2 – Access Control

UNIT #3 – NETWORK SECURITY

  • Activity 3.1.1 Commanding the OS (2 Days – T, W)
  • Activity 3.1.2 Access Control (2 Days – F, W)
  • Activity 3.1.3 Analyzing Processes (3 Days – F, T, W)
  • Project 3.1.4 Find the Secrets (2 Days – F, T)

ASSIGNMENT: Activity 3.1.2 – Access Control

UNIT #3 – NETWORK SECURITY

  • Activity 3.1.1 Commanding the OS (2 Days – T, W)
  • Activity 3.1.2 Access Control (2 Days – F, W)
  • Activity 3.1.3 Analyzing Processes (3 Days – F, T, W)
  • Project 3.1.4 Find the Secrets (2 Days – F, T)

ASSIGNMENT: Activity 3.1.1 – Commanding the OS

VIDEO: FINISH ZERO DAYS

UNIT #3 – NETWORK SECURITY

  • Activity 3.1.1 Commanding the OS (2 Days – T, W)
  • Activity 3.1.2 Access Control (2 Days – F, W)
  • Activity 3.1.3 Analyzing Processes (3 Days – F, T, W)
  • Project 3.1.4 Find the Secrets (2 Days – F, T)

ASSIGNMENT: Activity 3.1.1 – Commanding the OS

VIDEO: ZERO DAYS

GUEST SPEAKER: Senior at Purdue University majoring in Cyber Security
VIDEO: ZERO DAYS

VIDEO: ZERO DAYS

Final Exam Schedule

  • Period #5 – Soft Period
  • Period #6 – Final Exam
  • Period #6 – Soft Period
  • Period #4 – Final Exam

TEST: Lesson #2 Test on Day of Final Exam

Unit #2 – System Security

ACTIVITY 2.3.4: Exploits = capture1, capture2, capture3

LESSON 2.4 The E-Commerce Site

  • Problem 2.4.1 – E-Commerce Enrichment (3 Class)
  • Problem 2.4.1 – SAMPLE PLAN
  • DUE DAY OF FINAL EXAM!

Final Exam Schedule

  • Period #5 – Final Exam
  • Period #7
  • Period #6
  • Period #7 – Final Exam

TEST: Lesson #2 Test on Day of Final Exam

Unit #2 – System Security

ACTIVITY 2.3.4: Exploits = capture1, capture2, capture3

LESSON 2.4 The E-Commerce Site

  • Problem 2.4.1 – E-Commerce Enrichment (3 Class)
  • Problem 2.4.1 – SAMPLE PLAN
  • DUE DAY OF FINAL EXAM!

TEST: Lesson #2 Test on Day of Final Exam

Unit #2 – System Security

LESSON 2.4 The E-Commerce Site

  • Problem 2.4.1 – E-Commerce Enrichment (3 Class)
  • Problem 2.4.1 – SAMPLE PLAN
  • DUE DAY OF FINAL EXAM!

Unit #2 – System Security

LESSON 2.3 Server Exploits

  • Activity 2.3.1 – Securing E-commerce Data (1 Class)
  • Activity 2.3.2 – Stopping the Spread of Malware (2 Classes)
  • Activity 2.3.3 – Server Attacks (2 Classes)
  • Project 2.3.4 – Find the Exploits (2 Class)

Project 2.3.4 – Find the Exploit

Unit #2 – System Security

LESSON 2.3 Server Exploits

  • Activity 2.3.1 – Securing E-commerce Data (1 Class)
  • Activity 2.3.2 – Stopping the Spread of Malware (2 Classes)
  • Activity 2.3.3 – Server Attacks (2 Classes)
  • Project 2.3.4 – Find the Exploits (2 Class)

COMPLETE Activity 2.3.3 – Server Attacks

Unit #2 – System Security

LESSON 2.3 Server Exploits

  • Activity 2.3.1 – Securing E-commerce Data (1 Class)
  • Activity 2.3.2 – Stopping the Spread of Malware (2 Classes)
  • Activity 2.3.3 – Server Attacks (2 Classes)
  • Project 2.3.4 – Find the Exploits (2 Class)

START Activity 2.3.3 – Server Attacks

Unit #2 – System Security

LESSON 2.3 Server Exploits

  • Activity 2.3.1 – Securing E-commerce Data (1 Class)
  • Activity 2.3.2 – Stopping the Spread of Malware (2 Classes)
  • Activity 2.3.3 – Server Attacks (2 Classes)
  • Project 2.3.4 – Find the Exploits (1 Class)

COMPLETE Activity 2.3.2 – Stopping the Spread of Malware

Unit #2 – System Security

LESSON 2.3 Server Exploits

  • Activity 2.3.1 – Securing E-commerce Data (1 Class)
  • Activity 2.3.2 – Stopping the Spread of Malware (2 Classes)
  • Activity 2.3.3 – Server Attacks (2 Classes)
  • Project 2.3.4 – Find the Exploits (1 Class)

START Activity 2.3.2 – Stopping the Spread of Malware

Unit #2 – System Security

LESSON 2.3 Server Exploits

  • Activity 2.3.1 – Securing E-commerce Data (1 Class)
  • Activity 2.3.2 – Stopping the Spread of Malware (2 Classes)
  • Activity 2.3.3 – Server Attacks (2 Classes)
  • Project 2.3.4 – Find the Exploits (1 Class)

COMPLETE Activity 2.3.1 – Securing E-commerce Data

ASSIGNMENT: Create Phishing emails for a high school student and high school teachers. DOWNLOAD

  • Printing: Choose C126 Color (01)
  • Make Sure that print on both sides is selected
  • Click Print

Reminder: Lesson 2.2 Test Today

Unit #2 – System Security

LESSON 2.2 Server Vulnerabilities

  • Activity 2.2.1 – More on Malware (2 Classes)
  • Activity 2.2.2 – Server Vulnerabilities (1 1/2 Classes)
  • Activity 2.2.3 – Server Analysis (1 1/2 Classes)
  • Project 2.2.4 – Secure the Server (2 Class)

ASSIGNMENT: Create Phishing emails for a high school student and high school teachers. DOWNLOAD

  • Printing: Choose C126 Color (01)
  • Make Sure that print on both sides is selected
  • Click Print

Reminder: Lesson 2.2 Test on Tuesday

Unit #2 – System Security

LESSON 2.2 Server Vulnerabilities

  • Activity 2.2.1 – More on Malware (2 Classes)
  • Activity 2.2.2 – Server Vulnerabilities (1 1/2 Classes)
  • Activity 2.2.3 – Server Analysis (1 1/2 Classes)
  • Project 2.2.4 – Secure the Server (2 Class)

COMPLETE Project 2.2.4 – Secure The Server

Unit #2 – System Security

LESSON 2.2 Server Vulnerabilities

  • Activity 2.2.1 – More on Malware (2 Classes)
  • Activity 2.2.2 – Server Vulnerabilities (1 1/2 Classes)
  • Activity 2.2.3 – Server Analysis (1 1/2 Classes)
  • Project 2.2.4 – Secure the Server (2 Class)

START Project 2.2.4 – Secure the Server

Unit #2 – System Security

LESSON 2.2 Server Vulnerabilities

  • Activity 2.2.1 – More on Malware (2 Classes)
  • Activity 2.2.2 – Server Vulnerabilities (2 Classes)
  • Activity 2.2.3 – Server Analysis (2 Classes)
  • Project 2.2.4 – Secure the Server (1 Class)

COMPLETE Activity 2.2.3 – Server Analysis (Complete by end of Class Tuesday).

Unit #2 – System Security

LESSON 2.2 Server Vulnerabilities

  • Activity 2.2.1 – More on Malware (2 Classes)
  • Activity 2.2.2 – Server Vulnerabilities (2 Classes)
  • Activity 2.2.3 – Server Analysis (2 Classes)
  • Project 2.2.4 – Secure the Server (1 Class)

Start Activity 2.2.3 – Server Analysis (Complete by end of Class Tuesday).

Unit #2 – System Security

LESSON 2.2 Server Vulnerabilities

  • Activity 2.2.1 – More on Malware (2 Classes)
  • Activity 2.2.2 – Server Vulnerabilities (2 Classes)
  • Activity 2.2.3 – Server Analysis (2 Classes)
  • Project 2.2.4 – Secure the Server (1 Class)

Complete Activity 2.2.2 – Server Vulnerabilities (Complete by end of Class Today).

Unit #2 – System Security

LESSON 2.2 Server Vulnerabilities

  • Activity 2.2.1 – More on Malware (2 Classes)
  • Activity 2.2.2 – Server Vulnerabilities (2 Classes)
  • Activity 2.2.3 – Server Analysis (2 Classes)
  • Project 2.2.4 – Secure the Server (1 Class)

Start Activity 2.2.2 – Server Vulnerabilities

Unit #2 – System Security

LESSON 2.2 Server Vulnerabilities

  • Activity 2.2.1 – More on Malware (2 Classes)
  • Activity 2.2.2 – Server Vulnerabilities (2 Classes)
  • Activity 2.2.3 – Server Analysis (2 Classes)
  • Project 2.2.4 – Secure the Server (1 Class)

Complete Activity 2.2.1 – More on Malware (Complete by end of Class on Friday).

Unit #2 – System Security

LESSON 2.2 Server Vulnerabilities

  • Activity 2.2.1 – More on Malware (2 Classes)
  • Activity 2.2.2 – Server Vulnerabilities (2 Classes)
  • Activity 2.2.3 – Server Analysis (2 Classes)
  • Project 2.2.4 – Secure the Server (1 Class)

Start Activity 2.2.1 – More on Malware (Complete by end of Class on Friday).

Lesson 2.1 Quiz/Test TODAY!

Unit #2 – System Security

LESSON 2.1

  • Activity 2.1.1 – Confidentiality, Integrity, and Availability (2 Classes)
  • Activity 2.1.2 – Passive Analysis (2 Classes)
  • Project 2.1.3 – E-commerce Architecture (2 Classes)

Complete Activity 2.1.3 – E-commerce Architecture (Complete by end of Class on Friday).

Unit #2 – System Security

LESSON 2.1

  • Activity 2.1.1 – Confidentiality, Integrity, and Availability (2 Classes)
  • Activity 2.1.2 – Passive Analysis (2 Classes)
  • Project 2.1.3 – E-commerce Architecture (2 Classes)

Complete Activity 2.1.3 – E-commerce Architecture (Complete by end of Class on Friday).

Lesson 2.1 Quiz/Test will be Tuesday Next Week

Unit #2 – System Security

LESSON 2.1

  • Activity 2.1.1 – Confidentiality, Integrity, and Availability (2 Classes)
  • Activity 2.1.2 – Passive Analysis (2 Classes)
  • Project 2.1.3 – E-commerce Architecture (2 Classes)

Start Activity 2.1.3 – E-commerce Architecture (Complete by end of Class on Friday).

Lesson 2.1 Quiz/Test will be Tuesday Next Week

Unit #2 – System Security

LESSON 2.1

  • Activity 2.1.1 – Confidentiality, Integrity, and Availability (2 Classes)
  • Activity 2.1.2 – Passive Analysis (2 Classes)
  • Project 2.1.3 – E-commerce Architecture (2 Classes)

Start Activity 2.1.3 – E-commerce Architecture (Complete by end of Class on Friday).

Lesson 2.1 Quiz/Test will be Tuesday Next Week

Unit #2 – System Security

LESSON 2.1

  • Activity 2.1.1 – Confidentiality, Integrity, and Availability (2 Classes)
  • Activity 2.1.2 – Passive Analysis (2 Classes)
  • Project 2.1.3 – E-commerce Architecture (2 Classes)

Complete Activity 2.1.2 – Passive Analysis (Complete by end of Class on Wednesday).

Unit #2 – System Security

LESSON 2.1

  • Activity 2.1.1 – Confidentiality, Integrity, and Availability (2 Classes)
  • Activity 2.1.2 – Passive Analysis (2 Classes)
  • Project 2.1.3 – E-commerce Architecture (2 Classes)

Activity 2.1.2 – Passive Analysis (Complete by end of Class on Wednesday).

Unit #2 – System Security

LESSON 2.1

  • Activity 2.1.1 – Confidentiality, Integrity, and Availability (2 Classes)
  • Activity 2.1.2 – Passive Analysis (2 Classes)
  • Project 2.1.3 – E-commerce Architecture (2 Classes)

Start Activity 2.1.2 – Passive Analysis (Complete by end of Class on Wednesday)

Unit #2 – System Security

LESSON 2.1

  • Activity 2.1.1 – Confidentiality, Integrity, and Availability (2 Classes)
  • Activity 2.1.2 – Passive Analysis (2 Classes)
  • Project 2.1.3 – E-commerce Architecture (2 Classes)

Complete Activity 2.1.1 – Confidentiality, Integrity, and Availability (Complete by end of Class on Tuesday)

Unit #2 – System Security

Ethical Decisions – Complete the MIT Moral Machine Ethical Self Driving Car Situations

LESSON 2.1

  • Activity 2.1.1 – Confidentiality, Integrity, and Availability (2 Classes)
  • Activity 2.1.2 – Passive Analysis (2 Classes)
  • Project 2.1.3 – E-commerce Architecture (2 Classes)

Start Activity 2.1.1 – Confidentiality, Integrity, and Availability (Complete by end of Class on Tuesday)

Unit #1 – Personal SecurityDUE WEDNESDAY (10/9/19)

LESSON 1.3 – Protect Your Data Quick Guide

  • PROBLEM 1.3.1 (Groups of 2 Students) – A Dangerous Situation (Due Wednesday by end of class!)

Unit #1 – Personal SecurityDUE WEDNESDAY (10/9/19)

LESSON 1.3 – Protect Your Data Quick Guide

  • PROBLEM 1.3.1 (Groups of 2 Students) – A Dangerous Situation (Due Wednesday by end of class!)

Unit #1 – Personal Security

LESSON 1.3 – Protect Your Data Quick Guide

  • PROBLEM 1.3.1 (Groups of 2 Students) – A Dangerous Situation (Due Wednesday by end of class!)

REMINDER: Activity 1.2 Test will be Wednesday (October 2, 2019) covering Activity 1.2.1 to 1.2.5

Activity 1.2 – Security and the Internet Quick Guide

  • Activity 1.2.1 Firewalls and Malware
  • Activity 1.2.2 File Management
  • Activity 1.2.3 Process Management
  • Activity 1.2.4 Securing Your Browser
  • Project 1.2.5 It’s a Trap!

ASSIGNMENT: DUE TODAY – Lesson 1.2 in Digital Notebook, INCLUDING Project 1.2.5 by end of Class on TODAY!

REMINDER: Activity 1.2 Test will be Wednesday (October 2, 2019) covering Activity 1.2.1 to 1.2.5

Activity 1.2 – Security and the Internet Quick Guide

  • Activity 1.2.1 Firewalls and Malware
  • Activity 1.2.2 File Management
  • Activity 1.2.3 Process Management
  • Activity 1.2.4 Securing Your Browser
  • Project 1.2.5 It’s a Trap!

ASSIGNMENT: DUE TODAY – Lesson 1.2 in Digital Notebook, INCLUDING Project 1.2.5 by end of Class on TODAY!

REMINDER: Activity 1.2 Test will be Friday 9/27/19 covering Activity 1.2.1 to 1.2.5

Activity 1.2 – Security and the Internet Quick Guide

  • Activity 1.2.1 Firewalls and Malware
  • Activity 1.2.2 File Management
  • Activity 1.2.3 Process Management
  • Activity 1.2.4 Securing Your Browser
  • Project 1.2.5 It’s a Trap!

ASSIGNMENT: Complete redo of Lesson 1.1 in Digital Notebook by end of class today!

ASSIGNMENT: Complete redo of Lesson 1.2 in Digital Notebook by end of Class on Tuesday!

ASSIGNMENT: PROJECT 1.2.5 – Approximately 2 1/2 Class Periods (Monday/Wednesday/Friday)

REMINDER: Activity 1.2 Test will be Friday 9/27/19 covering Activity 1.2.1 to 1.2.5

Activity 1.2 – Security and the Internet Quick Guide

  • Activity 1.2.1 Firewalls and Malware
  • Activity 1.2.2 File Management
  • Activity 1.2.3 Process Management
  • Activity 1.2.4 Securing Your Browser
  • Project 1.2.5 It’s a Trap!

ASSIGNMENT: PROJECT 1.2.5 – Approximately 2 1/2 Class Periods (Monday/Wednesday/Friday)

REMINDER: Activity 1.2 Test will be Friday 9/27/19 covering Activity 1.2.1 to 1.2.5

Activity 1.2 – Security and the Internet Quick Guide

  • Activity 1.2.1 Firewalls and Malware
  • Activity 1.2.2 File Management
  • Activity 1.2.3 Process Management
  • Activity 1.2.4 Securing Your Browser
  • Project 1.2.5 It’s a Trap!

ASSIGNMENT: Start PROJECT 1.2.5 – Approximately 2 1/2 Class Periods (Monday/Wednesday/Friday)

REMINDER: Activity 1.2 Test will be Friday 9/27/19 covering Activity 1.2.1 to 1.2.5

Activity 1.2 – Security and the Internet Quick Guide

  • Activity 1.2.1 Firewalls and Malware
  • Activity 1.2.2 File Management
  • Activity 1.2.3 Process Management
  • Activity 1.2.4 Securing Your Browser
  • Project 1.2.5 It’s a Trap!

ASSIGNMENT: COMPLETE Activity 1.2.4 – Approximately 2 Class Periods (Wednesday/Friday)

Activity 1.2 – Security and the Internet Quick Guide

  • Activity 1.2.1 Firewalls and Malware
  • Activity 1.2.2 File Management
  • Activity 1.2.3 Process Management
  • Activity 1.2.4 Securing Your Browser
  • Project 1.2.5 It’s a Trap!

ASSIGNMENT: START Activity 1.2.4 – Approximately 2 Class Periods (Wednesday/Friday)

Activity 1.2 – Security and the Internet Quick Guide

  • Activity 1.2.1 Firewalls and Malware
  • Activity 1.2.2 File Management
  • Activity 1.2.3 Process Management
  • Activity 1.2.4 Securing Your Browser
  • Project 1.2.5 It’s a Trap!

FINISH Activity 1.2.3 (Process Management) – Approximately 2 Days to Complete

DO NOT START Activity 1.2.4 until Wednesday!

Activity 1.2 – Security and the Internet Quick Guide

  • Activity 1.2.1 Firewalls and Malware
  • Activity 1.2.2 File Management
  • Activity 1.2.3 Process Management
  • Activity 1.2.4 Securing Your Browser
  • Project 1.2.5 It’s a Trap!

FINISH Activity 1.2.2 (File Management) – Completed by end of Class on Wednesday

Start Activity 1.2.3 (Process Management) – Approximately 2 Days to Complete

Activity 1.2 – Security and the Internet Quick Guide

  • Activity 1.2.1 Firewalls and Malware
  • Activity 1.2.2 File Management
  • Activity 1.2.3 Process Management
  • Activity 1.2.4 Securing Your Browser
  • Project 1.2.5 It’s a Trap!

Start Activity 1.2.2 (File Management) – Completed by end of Class on Wednesday

Activity 1.2 – Security and the Internet Quick Guide

  • Activity 1.2.1 Firewalls and Malware
  • Activity 1.2.2 File Management
  • Activity 1.2.3 Process Management
  • Activity 1.2.4 Securing Your Browser
  • Project 1.2.5 It’s a Trap!

Complete Activity 1.2.1 (Firewalls and Malware) – Approximately 30 Minutes of Class Today

Start Activity 1.2.2 (File Management) – Completed by end of Class on Wednesday

Activity 1.2 – Security and the Internet Quick Guide

  • Activity 1.2.1 Firewalls and Malware
  • Activity 1.2.2 File Management
  • Activity 1.2.3 Process Management
  • Activity 1.2.4 Securing Your Browser
  • Project 1.2.4 It’s a Trap!

Complete Activity 1.2.1 – Approximately 2 Classes

Snipping Tool Instructions

  • Open the Snipping Tool from the Windows Start menu. It automatically opens in snip mode, ready to take a snip/screenshot. 
    • If you are not ready to snip, click Cancel.
    • When you are ready to snip, click New.
  • Click and drag your cursor over the portion of the screen you want to capture.
  • Click the Save Snip button (or File Save As…) and save the image as a .PNG file.
  • To take a new snip, click New.

Digital Notebook: Complete, Print Out, and Staple Documents together and turn in your bin. This does NOT include Project 1.1.4 Document

Project 1.1.4 – Save the Day

  • Group of 2 students – No excuses
  • Review Rubric with Students
  • Go over sample document with students
  • Complete and turn in your computational artifact in your bin

Activity – Email and Social Media Security Risks

Activity 1.1.3 – Launch the PLTW Security Lab 1.1.3

Digital Notebook: Complete entries from Activity 1.1.3 in your digital notebook.

Recommendation: If possible, view six degrees of separation outside of class.

Activity – Email and Social Media Security Risks

Digital Notebook: Locate a Current Event dealing with someone who lost a job or a college scholarship due to Social Media. Record Location of Article – Name of Person (If Available) – Summary of the post and why they lost their job.

Recommendation: If possible, view six degrees of separation outside of class.

Activity 1.1.3 – Launch the PLTW Security Lab 1.1.3

Complete Today: Activity 1.1.2 Password Protection and Authentication

Approximate time to complete – 2 Class Periods (Today & Tuesday)

  • Introduce Ethical Situation for discussion
  • Introduce and Demonstrate how the Network Security Lab Works
  • Cyber Security Digital Notebook Entry – Make all entries from Instructions

Activity 1.1.2 Password Protection and Authentication

Approximate time to complete – 2 Class Periods (Today & Tuesday)

  • Introduce Ethical Situation for discussion
  • Introduce and Demonstrate how the Network Security Lab Works
  • Cyber Security Digital Notebook Entry – Make all entries from Instructions

Activity 1.1 Cyber Security and Code of Conduct completed today!!

  • Complete the Individual Digital Footprint Organizer.
    • Finalize your digital footprint organizer and add to your notebook.
  • Groups of 4 Students are to complete the code of conduct for this course.
  • ADD the cyber security lifecycle jpg to the end of activity 1.1 in your digital notebook. Reduce size as necessary.
    • Location – Business Drive-Common Folder-Iwema Folder-Cyber Security Folder

ASSIGNMENT: Create Word Document – Insert a header with Your Name, Cyber Security, and Period #6. LOCATE, COPY, and PASTE the PLTW logo from the internet at the top of you digital notebook. Please crop the logo to fit your page.

  • Watch the Cyber Security Video as a class.
  • Complete the Self Assessment in the word document. Label every item with information and a date stay organized.
  • Review the Unit #1 Cyber Case as a group
  • Complete the Individual Digital Footprint Organizer.
    • Compare your digital footprint with another student in class. Finalize your digital footprint organizer and add to your notebook.
  • Groups of 4 Students are to complete the code of conduct for this course.

Complete the login process to access your Cyber Security Course on PLTW.

  • Do not browse at this point.

Have students read the Lake Central Student Internet/On-line Access Policy starting on page #29 in your agenda.

Have each student use the Introduction document to introduce yourself to the rest of the class.

Digital Footprint: Continue to create your digital footprint. Group of 2 students work together to add to their footprint during class. Next class – create a digital footprint document to include in your digital notebook.

**Clean out student folder if necessary

Observe – Kaspersky Cyberthreat real-time map – LINK

Complete Introduction Activity

Define Digital Footprint – Complete definition in word document and save to your drive on the network.

Think about your digital footprint and the usage during a single day.