Please enable JavaScript to use CodeHS

Standards Mapping

for South Carolina Cybersecurity Fundamentals

102

Standards in this Framework

101

Standards Mapped

99%

Mapped to Course

Standard Lessons
A.1
Review school safety policies and procedures.
  1. 1.1 Welcome to Cybersecurity Fundamentals
A.2
Review classroom safety rules and procedures.
  1. 1.1 Welcome to Cybersecurity Fundamentals
A.3
Review safety procedures for using equipment in the classroom.
  1. 1.1 Welcome to Cybersecurity Fundamentals
A.4
Identify major causes of work-related accidents in office environments.
  1. 1.1 Welcome to Cybersecurity Fundamentals
A.5
Demonstrate safety skills in an office/work environment.
  1. 1.1 Welcome to Cybersecurity Fundamentals
B.1
Identify the purpose and goals of a Career and Technology Student Organization (CTSO).
  1. 1.1 Welcome to Cybersecurity Fundamentals
B.2
Explain how CTSOs are integral parts of specific clusters, majors, and/or courses.
  1. 1.1 Welcome to Cybersecurity Fundamentals
B.3
Explain the benefits and responsibilities of being a member of a CTSO.
  1. 1.1 Welcome to Cybersecurity Fundamentals
B.4
List leadership opportunities that are available to students through participation in CTSO conferences, competitions, community service, philanthropy, and other activities.
  1. 1.1 Welcome to Cybersecurity Fundamentals
B.5
Explain how participation in CTSOs can promote lifelong benefits in other professional and civic organizations.
  1. 1.1 Welcome to Cybersecurity Fundamentals
C.1
Demonstrate proficiency and skills associated with the use of technologies that are common to a specific occupation (e.g., keying speed).
  1. 7.10 Command Line Interface
C.2
Identify proper netiquette when using e-mail, social media, and other technologies for communication purposes.
  1. 2.1 Digital Footprint and Reputation
C.3
Identify potential abuse and unethical uses of laptops, tablets, computers, and/or networks.
  1. 1.3 What is Cybersecurity?
  2. 2.3 Internet Safety
C.4
Explain the consequences of social, illegal, and unethical uses of technology (e.g., cyberbullying, piracy; illegal downloading; licensing infringement; inappropriate uses of software, hardware, and mobile devices in the work environment).
  1. 2.2 Cyberbullying
  2. 2.6 Creative Credit & Copyright
  3. 2.7 Hacking Ethics
C.5
Discuss legal issues and the terms of use related to copyright laws, fair use laws, and ethics pertaining to downloading of images, photographs, documents, video, sounds, music, trademarks, and other elements for personal use.
  1. 2.6 Creative Credit & Copyright
  2. 2.7 Hacking Ethics
C.6
Describe ethical and legal practices of safeguarding the confidentiality of business-and personal-related information.
  1. 2.4 Privacy & Security
  2. 2.7 Hacking Ethics
C.7
Describe possible threats to a laptop, tablet, computer, and/or network and methods of avoiding attacks.
  1. 2.4 Privacy & Security
  2. 5.7 Digital Certificates
  3. 7.6 Application Security
  4. 7.7 Browser Configuration
  5. 8.2 Malware Types and Prevention
C.8
Evaluate various solutions to common hardware and software problems.
  1. 12.1 Methodology
  2. 12.2 Support Practice
D.1
Demonstrate punctuality.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.2
Demonstrate self-representation.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.3
Demonstrate work ethic.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.4
Demonstrate respect.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.5
Demonstrate time management.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.6
Demonstrate integrity.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.7
Demonstrate leadership.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.8
Demonstrate teamwork and collaboration.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.9
Demonstrate conflict resolution.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.10
Demonstrate perseverance.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.11
Demonstrate commitment.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.12
Demonstrate a healthy view of competition.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.13
Demonstrate a global perspective.
  1. 1.1 Welcome to Cybersecurity Fundamentals
  2. 15.1 After Fundamentals of Cybersecurity
D.14
Demonstrate health and fitness.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.15
Demonstrate self-direction.
  1. 1.1 Welcome to Cybersecurity Fundamentals
D.16
Demonstrate lifelong learning
  1. 1.1 Welcome to Cybersecurity Fundamentals
  2. 15.1 After Fundamentals of Cybersecurity
E.1
Demonstrate effective speaking and listening skills.
  1. 3.1 Project: Public Service Announcement
  2. 6.1 Project: Steganography
E.2
Demonstrate effective reading and writing skills.
  1. 3.1 Project: Public Service Announcement
  2. 6.1 Project: Steganography
E.3
Demonstrate mathematical reasoning.
  1. 4.3 Basic Crypto Systems: Caesar Cipher
  2. 5.3 Advanced Cryptography
  3. 5.4 Hash Functions
  4. 5.6 Asymmetric Encryption
E.4
Demonstrate job-specific mathematics skills.
  1. 4.3 Basic Crypto Systems: Caesar Cipher
  2. 5.3 Advanced Cryptography
  3. 5.4 Hash Functions
  4. 5.6 Asymmetric Encryption
E.5
Demonstrate critical-thinking and problem-solving skills.
  1. 4.3 Basic Crypto Systems: Caesar Cipher
  2. 5.3 Advanced Cryptography
  3. 5.4 Hash Functions
  4. 5.6 Asymmetric Encryption
E.6
Demonstrate creativity and resourcefulness.
  1. 3.1 Project: Public Service Announcement
  2. 6.1 Project: Steganography
E.7
Demonstrate an understanding of business ethics.
  1. 9.1 Project: Security Assessment Report
  2. 12.1 Methodology
  3. 12.2 Support Practice
E.8
Demonstrate confidentiality.
  1. 2.4 Privacy & Security
E.9
Demonstrate an understanding of workplace structures, organizations, systems, and climates.
  1. 9.1 Project: Security Assessment Report
  2. 12.1 Methodology
  3. 12.2 Support Practice
E.10
Demonstrate diversity awareness.
  1. 10.10 Impact of the Internet
E.11
Demonstrate job acquisition and advancement skills.
  1. 1.1 Welcome to Cybersecurity Fundamentals
  2. 9.1 Project: Security Assessment Report
  3. 12.1 Methodology
  4. 12.2 Support Practice
  5. 15.1 After Fundamentals of Cybersecurity
E.12
Demonstrate task management skills.
  1. 6.1 Project: Steganography
  2. 9.1 Project: Security Assessment Report
  3. 12.1 Methodology
  4. 12.2 Support Practice
E.13
Demonstrate customer-service skills
  1. 9.1 Project: Security Assessment Report
  2. 12.1 Methodology
  3. 12.2 Support Practice
F.1
Define terms related to cyber security, e.g. cyber security, information assurance, risk, risk management, cyber security services, etc
  1. 1.3 What is Cybersecurity?
  2. 1.4 Impact of Cybersecurity
  3. 13.1 Identifying Risks
  4. 13.3 Risk Response
F.2
Explain the importance of information and internet security, e.g., browser, cloud, and network
  1. 2.4 Privacy & Security
  2. 7.6 Application Security
  3. 7.7 Browser Configuration
F.3
Explain the concepts of confidentiality, integrity, and availability (CIA).
  1. 1.5 The CIA Triad
F.4
Identify the concepts of cyber security risk management.
  1. 13.1 Identifying Risks
  2. 13.2 Assessing Risks
  3. 13.3 Risk Response
F.5
Describe cyber security threats to an organization and why organizations need to manage risk.
  1. 13.1 Identifying Risks
  2. 13.2 Assessing Risks
F.6
Research potential consequences of various forms of security incidents.
  1. 8.8 Types of SQLi and Prevention
  2. 13.1 Identifying Risks
  3. 13.2 Assessing Risks
  4. 13.3 Risk Response
  5. 17.11 Types of SQLi and Prevention
F.7
Compare and contrast the various types of security, e.g., physical security, technological, and administrative.
  1. 7.8 System Administration
  2. 18.2 Environmental Controls
F.8
Research national or industry standards/regulations that relate to cyber security and their impact on people, processes, and technology.
  1. 2.7 Hacking Ethics
  2. 19.4 Level 4: Data and Licenses
F.9
Investigate the origins and history of cyber security and its impact on society.
  1. 1.3 What is Cybersecurity?
  2. 4.2 History of Cryptography
F.10
Describe the role that cyber security plays in the private or public sector.
  1. 7.4 Software and Applications
  2. 7.5 Software Licenses
F.11
Discuss and develop a code of ethics as related to the field of cyber security.
  1. 2.7 Hacking Ethics
  2. 13.4 Penetration Testing
G.1
Describe the characteristics of cyber threats, attacks, and vulnerabilities.
  1. 1.3 What is Cybersecurity?
  2. 13.1 Identifying Risks
G.2
Analyze types of current cyber threats.
  1. 1.4 Impact of Cybersecurity
  2. 7.6 Application Security
  3. 7.7 Browser Configuration
  4. 8.2 Malware Types and Prevention
  5. 8.6 Common Security Problems
  6. 8.8 Types of SQLi and Prevention
  7. 17.9 Common Security Problems
  8. 17.11 Types of SQLi and Prevention
G.3
Categorize sources/originators of different types of malicious attacks, e.g., nation states, cyber criminals, hacktivists, insiders, etc.
  1. 1.4 Impact of Cybersecurity
G.4
Compare and contrast cyber-attack surfaces of differing organizations.
  1. 13.3 Risk Response
G.5
Explain types of malware, e.g., viruses, polymorphic viruses; worms, Trojan horses, spyware, ransomware, and adware.
  1. 8.2 Malware Types and Prevention
G.6
Explain types of attacks, e.g., wireless, application, social engineering, buffer overflow attacks, backdoor, etc.
  1. 8.1 Network Attacks
  2. 8.2 Malware Types and Prevention
  3. 13.2 Assessing Risks
G.7
Define strategies necessary to prevent attacks.
  1. 13.2 Assessing Risks
H.1
Define terms related to computer networking, e.g., LAN, WAN, wireless, protocols, topology, firewalls, etc.
  1. 10.7 Routing
  2. 10.8 Packets & Protocols
  3. 11.5 Network Options
  4. 11.6 Network Communication
H.2
Compare and contrast wired versus wireless networks.
  1. 11.5 Network Options
  2. 11.8 Private Networks
  3. 18.4 Private Networks
H.3
Examine the concept of the internet as a network of connected systems.
  1. 10.7 Routing
H.4
Design a basic network topology.
  1. 11.5 Network Options
  2. 11.8 Private Networks
  3. 18.4 Private Networks
I.1
Define terms related to network security, e.g., routing, perimeter networks, security layering, Virtual Private Network (VPN), isolation.
  1. 8.1 Network Attacks
  2. 11.6 Network Communication
  3. 11.8 Private Networks
  4. 18.4 Private Networks
I.2
Explain the concepts of protocol security, e.g., protocol spoofing, tunneling, network sniffing, denial of service.
  1. 13.2 Assessing Risks
I.3
Determine the importance of security layering.
  1. 7.8 System Administration
  2. 13.4 Penetration Testing
I.4
Identify vulnerabilities and common attack methods.
  1. 13.2 Assessing Risks
I.5
Define strategies necessary to prevent network attacks.
  1. 8.1 Network Attacks
  2. 8.8 Types of SQLi and Prevention
  3. 13.2 Assessing Risks
  4. 17.11 Types of SQLi and Prevention
I.6
Identify tools and techniques used for security layering.
  1. 13.4 Penetration Testing
I.7
Determine characteristics of firewalls (hardware and software) and when to use them.
  1. 11.3 Network Devices
  2. 11.6 Network Communication
I.8
Set up Port/Network Address Translation (NAT/PAT).
  1. 11.8 Private Networks
  2. 18.4 Private Networks
I.9
Use a basic command line interface (Windows and Linux) to configure communications, e.g., ipconfig, ifconfig, and net config.
  1. 11.7 Network Management
J.1
Compare and contrast common operating systems (e.g., Windows, Linux, OS X).
  1. 7.1 Operating Systems
J.2
Identify best practices for protecting operating systems, e.g. access control, separation of duties, and least privilege.
  1. 7.8 System Administration
J.3
Compare and contrast common file systems, e.g. FAT, NTFS, HFS, etc.
  1. 7.2 Comparing Operating Systems
J.4
Describe the various types of file permissions, e.g., registry, Active Directory, basic, and advanced.
  1. 7.8 System Administration
J.5
Analyze the purpose, types, and procedures concerning audit policies.
  1. 7.8 System Administration
J.6
Explain the purpose and location of security and auditing logs.
  1. 7.8 System Administration
J.7
Define virtualization and identify its advantages and disadvantages.
J.8
Define strategies necessary to prevent operating system attacks.
  1. 7.6 Application Security
K.1
Define terms related to identity, authorization, and authentication, e.g., passwords, biometrics, multi-factor, certificates, etc.
  1. 2.4 Privacy & Security
K.2
Describe the various types of permissions, e.g., basic, administrative, and elevated.
  1. 7.8 System Administration
K.3
Identify types of access control, e.g., role-based access control (RBAC), mandatory access control, and discretionary-based control.
  1. 7.8 System Administration
  2. 7.9 Access Control
  3. 18.6 Access Control
K.4
Describe the importance of Multifactor authentication.
  1. 7.8 System Administration
  2. 7.9 Access Control
  3. 18.6 Access Control
K.5
Analyze best practices for end-user password development and usage.
  1. 2.4 Privacy & Security
K.6
Identify the system administrator’s role in setting system policies and procedures.
  1. 7.8 System Administration
K.7
Compare and contrast backup and restore methods.
  1. 7.6 Application Security
K.8
Secure servers, e.g., DNS/BIND, web, email, messaging, FTP, directory services, DHCP, and file and print servers.
  1. 10.9 Viewing a Webpage
  2. 11.8 Private Networks
  3. 18.4 Private Networks
L.1
Define cryptology and its related terms, e.g., encryption, decryption, public key, and private key
  1. 5.2 Encryption Algorithms
  2. 5.3 Advanced Cryptography
  3. 5.6 Asymmetric Encryption
L.2
Identify encryption methods, e.g., symmetric and asymmetric.
  1. 5.2 Encryption Algorithms
  2. 5.3 Advanced Cryptography
  3. 5.6 Asymmetric Encryption
L.3
Determine appropriate uses for encrypting data and connections, e.g., mail, network, files, VPN.
  1. 11.8 Private Networks
  2. 18.4 Private Networks
L.4
Explain how the design and functionality of various encryption methods support the security of data.
  1. 5.6 Asymmetric Encryption
L.5
Demonstrate various encryption techniques, e.g., encryption algorithms, public and private keys, token devices, Public Key Infrastructure (PKI), Encrypting File System (EFS), Trusted Platform Module (TPM), etc.
  1. 5.3 Advanced Cryptography
  2. 5.6 Asymmetric Encryption
M.1
Analyze and differentiate between types of system attacks, e.g., operating systems, files, and applications.
  1. 7.6 Application Security
M.2
Implement security patches and updates, e.g., Active X and Java.
  1. 7.6 Application Security
M.3
Implement strategies necessary to prevent attacks, e.g., input validation, scripting, buffer overflow, and application.
  1. 13.2 Assessing Risks