Sep 27, 2024  
2022-23 Graduate Bulletin 
    
2022-23 Graduate Bulletin ARCHIVED

Add to Portfolio (opens a new window)

CSCI 5362 - Penetration Testing


Credit(s): 3

This course is an examination of the techniques and technologies for the penetration of networks, detection of attacks and prevention of attacks. It addresses the techniques, technologies and methodologies used by cyber intruders (hackers) to select a target and launch an attack. It also assesses the various countermeasures to keep the system out of the “sights” of the hacker and to keep the hacker out of the perimeter of the target network. Lastly, it explores the laws and legal considerations in prosecuting computer crime.
Repeated: No



Add to Portfolio (opens a new window)