CSC 101 - Introduction to Computer Security

CSC 101 - Introduction to Computer Security

Mar 1, 2022 · 1 min read

Course Overview

CSC 101 introduces students to fundamental computer security concepts:

  • Security principles and threat modeling
  • Cryptography basics (symmetric and public-key)
  • Authentication and access control
  • Network security (firewalls, VPNs, TLS)
  • Web security (XSS, CSRF, SQL injection)
  • Software security (buffer overflows, memory safety)

My Role

Teaching Assistant | Spring 2022, Spring 2021

  • Led discussion sections covering security concepts
  • Designed and graded hands-on lab exercises
  • Mentored students on security-related projects
  • Organized capture-the-flag (CTF) competitions for students

Lab Exercises

Created engaging labs including:

  1. Cryptography Lab: Breaking weak encryption schemes
  2. Web Security Lab: Exploiting and fixing common vulnerabilities
  3. Network Security Lab: Setting up firewalls and intrusion detection
  4. Binary Exploitation Lab: Understanding buffer overflows

Impact

  • Introduced CTF competition that became annual department tradition
  • Developed supplementary tutorials on security tools (Wireshark, Burp Suite)
  • Mentored 5 undergraduate students who pursued security research
  • Course materials adopted by other TAs in subsequent semesters

Guest Lectures

Delivered guest lectures on:

  • “Real-World Security Incidents: Case Studies” (2022)
  • “Introduction to Applied Cryptography” (2021)