Catalog 2023-2024

CYB 660 Penetration Testing

A course covering offensive security and hacking techniques.  The course takes a hands-on approach to penetration testing and vulnerability scanning in a lab environment.  Topics include scripting, target reconnaissance, scanning, exploitation and post-exploitation.  Open source tools are used throughout the course.  Ethics and legal considerations are emphasized.

Credits

4

Prerequisite

CYB 501, CYB 601

Offered

fall and spring