Apr 29, 2024  
2022-2023 Traditional Undergraduate Academic Catalog 
    
2022-2023 Traditional Undergraduate Academic Catalog [ARCHIVED CATALOG]

Add to Portfolio (opens a new window)

CYS 450 - Ethical Hacking & Penetration Testing

Semester Hours: 3
This course investigates advanced topics of system and data security breaches, and presents detailed analysis of tools used in computer security. Topics include: security standards, policies and best practices; principles of ethical and professional behavior; regulatory compliance and legal investigations; information assurance; risk management and threat assessment; business continuity and disaster recovery planning; security architecture and design; elements of cryptography; digital forensics; physical (environmental) security; networking fundamentals; access control and authentication; network and application security; exploiting network, web, software and insider vulnerabilities.

Pre-requisites: CYS 250 - Foundations of Cybersecurity , completion of at least two (2) additional Computer Science (CPS) courses.

Offered: occasionally.



Add to Portfolio (opens a new window)