2024-2025 Undergraduate/Graduate Catalog

CYS 477 Ethical Hacking and Penetration Testing

Awareness of security related issues and the essential skills needed to implement and maintain security in networks. Methods of discovering ways of exploiting vulnerabilities to gain access to a system. Understanding of flaw identification, vulnerability scanning, penetration testing, and families of attacks. Two hours lecture and two hours laboratory, course meets four hours per week.

Credits

3

Prerequisite

CET 459 or CYS 459 or CS 490 (C- or higher in either)

General Education

Offered

  • Fall