Please enable JavaScript to use CodeHS

Standards Mapping

for Arkansas Cybersecurity Year 2

48

Standards in this Framework

19

Standards Mapped

39%

Mapped to Course

Standard Lessons
CSCS.Y2.1.1
Leverage problem-solving strategies to solve problems of level-appropriate complexity. Extend problem-solving strategies to include an understanding of adversarial thinking
  1. 14.1 Project: Security Assessment Report
CSCS.Y2.1.2
Analyze and utilize multiple representations of problem-solving logic used to solve problems of appropriate complexity
  1. 4.5 Arrays and Objects
  2. 5.4 Basic Crypto Systems: Cracking Caesar
  3. 8.8 Filtering Queries in SQL
  4. 8.9 Common Security Problems
CSCS.Y2.1.3
Analyze and utilize collaborative methods in problem solving of level-appropriate complexity
  1. 11.1 Methodology
CSCS.Y2.1.4
Analyze and utilize level-appropriate troubleshooting strategies for hardware and software
  1. 11.1 Methodology
  2. 11.2 Support Practice
CSCS.Y2.2.1
Interpret compound expressions using multiple relational and logical operators
  1. 4.4 Branching
  2. 4.5 Arrays and Objects
CSCS.Y2.2.3
Research and implement level-appropriate common cryptography algorithms and concepts such as random number generation and hashing functions
  1. 5.4 Basic Crypto Systems: Cracking Caesar
  2. 5.5 Basic Crypto Systems: Vigenere Cipher
CSCS.Y2.2.4
Analyze and utilize concepts of abstraction as modeling and abstraction as encapsulation
  1. 9.3 Data Representation
CSCS.Y2.2.5
Perform operations of level-appropriate complexity with binary, octal, decimal, and hexadecimal numbers. Perform data encoding and decoding operations between various encoding formats (e.g., American Standard Code for Information Interchange (ASCII), Base64, Unicode Transformation Format - 8 Bit (UTF-8))
  1. 9.2 Notational Systems
  2. 9.3 Data Representation
CSCS.Y2.2.6
Interpret the security impacts of misinterpreting or misunderstanding proper application of the order of operations
CSCS.Y2.2.7
Explore classical and modern uses of steganography
CSCS.Y2.3.1
Create programs to store, access, and manipulate level-appropriate data (e.g., structured data, objects)
  1. 8.6 What is SQL?
  2. 8.8 Filtering Queries in SQL
CSCS.Y2.3.2
Define and discuss different examples of level-appropriate quantitative and qualitative data
CSCS.Y2.3.3
Research, discuss, and create level-appropriate programs to model and simulate probabilistic and real-world scenarios
CSCS.Y2.3.4
Analyze, utilize, and visually represent level-appropriate static and dynamic data. Utilize security event and incident management (SEIM) platforms (e.g., Elastic Stack, Graylog, Splunk) or network traffic analysis tools (e.g., NetworkMiner, Wireshark) and analyze their ability to graphically represent the data they collect
CSCS.Y2.3.5
Perform level-appropriate data analysis using computing tools
CSCS.Y2.4.1
Apply the five pillars of cybersecurity as applicable to level-appropriate computer science concepts
CSCS.Y2.4.3
Research and describe common attacks on hardware, software, and networks
  1. 7.6 Application Security
  2. 8.9 Common Security Problems
CSCS.Y2.4.4
Research and describe ethical and unethical methods of disclosing vulnerabilities and the concepts of agency, consent, and permission
  1. 2.7 Hacking Ethics
CSCS.Y2.4.5
Identify the purposes, common processes, and desired and undesired outcomes of cybersecurity assessments
CSCS.Y2.5.1
Design and implement level-appropriate algorithms that use iteration, recursion, selection, and sequence
  1. 4.3 Looping
  2. 4.4 Branching
CSCS.Y2.5.2
Illustrate the flow of execution of algorithms in level-appropriate programs including branching, looping, and function
  1. 4.3 Looping
  2. 4.4 Branching
CSCS.Y2.5.3
Evaluate the qualities of level-appropriate student-created and non-student-created algorithms including classic search and sort algorithms
CSCS.Y2.5.4
Use a systematic approach to detect and resolve errors in a given algorithm
CSCS.Y2.6.1
Create programs to solve problems of level-appropriate complexity
  1. 4.3 Looping
  2. 4.4 Branching
  3. 4.5 Arrays and Objects
CSCS.Y2.6.2
Discuss and apply best practices of program design and format (e.g., descriptive names, documentation, indentation, user experience design, whitespace). Discuss the vulnerabilities of not applying best practices of program design, format, and distribution
  1. 4.1 Programming Concepts
CSCS.Y2.6.4
Create programs that read from, write to, and append to a file of level-appropriate complexity that includes structured data
CSCS.Y2.6.5
Use a systematic approach to detect logic, runtime, and syntax errors within a program
CSCS.Y2.6.6
Perform operations that manipulate files using a hex editor
CSCS.Y2.7.1
Utilize hardware and/or software to solve level-appropriate industry-based problems
CSCS.Y2.7.2
Research cutting-edge technology and its effects on the way business may be conducted in the future (e.g., blockchain, business responsibilities, eCommerce, entrepreneurship, payment methods, virtual currencies)
CSCS.Y2.8.1
Explain how information obtained from common network troubleshooting processes may be used for malicious purposes
  1. 8.10 SQL Injection Overview
CSCS.Y2.8.2
Research and describe the following networking concepts and their relationship: Local IP and public IP and how they are assigned to individuals or organizations; Purpose of a MAC address; Separation of network access (e.g., employee versus guest, staff versus student); Virtual private networks (VPN) and proxies
CSCS.Y2.8.3
Research and describe various types of network security and monitoring devices or concepts including, but not limited to, Access Control Lists (ACLs), firewalls, switch security, and WAN optimizers
CSCS.Y2.8.4
Research and describe the flow of common internet traffic by using a protocol analyzer (e.g., NetworkMiner, Wireshark, Zeek) to inspect how programs communicate over a network
CSCS.Y2.9.1
Visually distinguish and identify level-appropriate source code from various programming languages and operating systems (e.g., assembly, Bash, C/C++, Java, JavaScript, PowerShell, Python)
CSCS.Y2.9.2
Use collaboration tools and version control systems in a group software project of appropriate complexity
CSCS.Y2.9.3
Research and describe techniques utilized by antivirus software to protect a system
CSCS.Y2.9.4
Research and describe strategies to limit the impacts of maliciously crafted hardware (e.g., BadUSB devices, hardware keyloggers, network implants)
CSCS.Y2.10.1
Research and describe the various components of a threat model
CSCS.Y2.10.2
Research and describe issues related to creating and enforcing cyber-related laws and regulations (e.g., ethical challenges, policy vacuum, privacy versus security, unintended consequences)
  1. 2.4 Privacy & Security
CSCS.Y2.10.4
Identify the ethical implications encountered in the curation, management, and monetization of data (e.g., harvesting, information overload, knowledge management repositories, sharing, summarizing)
CSCS.Y2.10.5
Explain advantages and disadvantages of various software life cycle processes (e.g., Agile, spiral, waterfall)
CSCS.Y2.10.6
Research the history of the hacking, phreaking, and general cybersecurity communities
CSCS.Y2.10.7
Demonstrate industry-relevant technical and soft skills
  1. 11.1 Methodology
  2. 11.2 Support Practice
CSCS.Y2.11.1
Communicate level-appropriate technical information effectively to diverse audiences including, but not limited to, non-technical audience members
  1. 11.1 Methodology
  2. 11.2 Support Practice
CSCS.Y2.11.2
Describe and utilize the concepts of storytelling within forensic investigations and incident response
CSCS.Y2.11.3
Identify common types of bias in technical reports and how each can be used for exploitation
CSCS.Y2.11.5
Interpret data, from the perspective of a business penetration test report or forensic timeline, to draw inferences and implications about system security