CYBER SECURITY AND DIGITAL FORENSICS - LEVEL 2 - UNIT BANK

Pupils have to demonstrate competence against the assessment criteria from their day to day work and the teacher assessor has to verify that they are competent in relation to the general level descriptor using indicative assessment criteria. TLM's external moderator will check the judgements and the quality of the evidence and provide feedback. This process is not graded, the intention is that it is a flexible way of checking basic practical competence in the subject at the qualifications framework level.
Once this is secure the pupil becomes eligible to take a grading exam. If the coursework is secure the candidate should at least get sufficient marks on the grading exam to get a pass grade but it is not inevitable. If many pupils pass the coursework but fail to achieve a pass grade overall it implies that the coursework assessment is not sufficiently rigorous and should be adjusted accordingly.

The candidate can demonstrate a good understanding of cyber security and tools that support it. They can show the wide range of threats and explain the way they work in different areas of a system. They can begin to explore these threats in detail and look at their similarities and differences with other threats. They can also investigate the people behind the threats and what their motivations are in order to better deal with the problems at source. They can summarise the impact these threats have from their own personal level to society at large.

A work activity will typically be ‘non-routine or unfamiliar’ because the task or context is likely to require some preparation, clarification or research to separate the components and to identify what factors need to be considered. For example, time available, audience needs, accessibility of source, types of content, message and meaning, before an approach can be planned; and the techniques required will involve a number of steps and at times be non-routine or unfamiliar.

Example of context – analyse their home of centre environment and produce a report on the threats found and ways to deal with them.
LEVEL 2, UNIT 1 - UNDERSTANDING CYBER SECURITY AND ONLINE THREATS (3 CREDITS)
Unit Criteria
LEVEL 2, UNIT 2 - ANALYSING AND EVALUATING CYBER THREATS (3 CREDITS)
Unit Criteria
LEVEL 2, UNIT 3 - APPLYING AND DEPLOYING SECURITY TOOLS AND BEST PRACTICE (3 CREDITS)
<
Unit Criteria
LEVEL 2, UNIT 4 - EXTENDED PROJECT: SECURING AND DEFENDING ONLINE SYSTEMS (6 CREDITS)
Unit Criteria