Please enable JavaScript to use CodeHS

Standards Framework

for Arkansas Cybersecurity Year 1

47

Standards in this Framework

Standard Description
CSCS.Y1.1.1 Leverage problem-solving strategies to solve problems of level-appropriate complexity
CSCS.Y1.1.2 Analyze and utilize multiple representations of problem-solving logic used to solve problems of appropriate complexity
CSCS.Y1.1.3 Analyze and utilize collaborative methods in problem solving of level-appropriate complexity
CSCS.Y1.1.4 Analyze and utilize level-appropriate troubleshooting strategies for hardware and software
CSCS.Y1.2.1 Interpret relational and logical expressions of level-appropriate complexity using comparison and Boolean operators
CSCS.Y1.2.2 Classify the types of information that can be stored as variables and analyze the appropriateness of each (e.g., Booleans, characters, integers, floating points, strings)
CSCS.Y1.2.3 Analyze how computer science concepts relate to the field of mathematics
CSCS.Y1.2.4 Discuss and apply concepts of abstraction
CSCS.Y1.2.5 Perform operations of level-appropriate complexity with binary, decimal, and hexadecimal numbers
CSCS.Y1.2.6 Demonstrate operator precedence in expressions and statements
CSCS.Y1.3.1 Define, store, access, and manipulate level-appropriate data (e.g., primitive, linear)
CSCS.Y1.3.2 Define and discuss different examples of level-appropriate quantitative and qualitative data
CSCS.Y1.3.4 Analyze, utilize, and visually represent level-appropriate data
CSCS.Y1.3.5 Perform level-appropriate data analysis using computing tool
CSCS.Y1.4.1 Identify the five pillars of cybersecurity and evaluate the relevance of each pillar to computer science concepts
CSCS.Y1.4.2 Research and describe different roles within the hacking community (e.g., white hat, black hat, gray hat hacking), including positive and negative motivations, significant impacts, and social stereotypes
CSCS.Y1.4.3 Research and describe the impacts of ransomware, trojans, viruses, and other malware
CSCS.Y1.4.4 Explain implications related to identification and responsible reporting of a vulnerability versus exploitation
CSCS.Y1.5.1 Design and implement level-appropriate algorithms that use iteration, selection, and sequence
CSCS.Y1.5.2 Illustrate the flow of execution of algorithms in level-appropriate programs including branching and looping
CSCS.Y1.5.3 Evaluate the qualities of level-appropriate student-created and non-student-created algorithms
CSCS.Y1.5.4 Use a systematic approach to detect and resolve errors in a given algorithm
CSCS.Y1.6.1 Create programs using procedures to solve problems of level-appropriate complexity
CSCS.Y1.6.2 Discuss and apply best practices of program design and format (e.g., descriptive names, documentation, indentation, user experience design, whitespace)
CSCS.Y1.6.3 Determine the scope and state of variables declared in procedures and control structures over time
CSCS.Y1.6.4 Create programs of level-appropriate complexity that read from standard input, write to standard output, read from a file, write to a file, and append to a file
CSCS.Y1.6.5 Use a systematic approach to detect logic, runtime, and syntax errors within a program
CSCS.Y1.7.1 Identify hardware and software specific to carrying out the mission of regional industries
CSCS.Y1.7.2 Research advancing and emerging technologies (e.g., artificially intelligent agents, blockchain, extended reality, Internet of Things (IoT), machine learning, robotics)
CSCS.Y1.8.1 Utilize the command line to accomplish common network troubleshooting tasks at an introductory level
CSCS.Y1.8.2 Research and describe common networking concepts at an introductory level
CSCS.Y1.8.3 Research and describe modems, network interface cards, routers (e.g., consumer, industrial), switches, and wireless access points, and identify their purposes within a network
CSCS.Y1.8.4 Describe the importance of creating and using common rules for communication and the utilization of common network protocols including the relationship between client and server
CSCS.Y1.9.1 Compare and contrast computer programming paradigms (e.g., functional, imperative, object-oriented)
CSCS.Y1.9.2 Research, describe, and utilize at an appropriate level: debugging strategies; integrated development environments (IDE); source-code editors; version control strategies
CSCS.Y1.9.3 Classify layers of software (e.g., applications, drivers, firmware, operating systems) utilized within various platforms (e.g., Android, ChromeOS, iOS, Linux, macOS, Windows)
CSCS.Y1.9.4 Identify and describe the purpose of hardware components within various personal computing platforms
CSCS.Y1.10.1 Research and describe the risks and risk mitigation strategies associated with the utilization and implementation of social media and other digital technology implications
CSCS.Y1.10.3 Research and describe the potential benefits associated with the utilization and implementation of social media and other digital technologies
CSCS.Y1.10.4 Research and describe the relationship between access and security (e.g., active and passive data, convenience, data mining, digital marketing, online wallets, privacy, theft of personal information)
CSCS.Y1.10.6 Research the history of computing devices and their impact on society
CSCS.Y1.10.7 Research and identify diverse careers and career opportunities (e.g., accessibility, availability, demand) that are influenced by computer science and the technical and soft skills needed for each
CSCS.Y1.11.1 Communicate basic technical information effectively to diverse audiences including, but not limited to, non-technical audience members
CSCS.Y1.11.2 Describe and utilize the concepts of storytelling with data
CSCS.Y1.11.3 Describe the following common types of data bias:; confirmation bias; confounding variables; outliers; overfitting/underfitting; selection bias
CSCS.Y1.11.4 Compare and contrast causation and correlation
CSCS.Y1.11.5 Compare and contrast interpreting data, inferring using data, and implicating with data