Mar 29, 2024  
2020-2021 Undergraduate Catalog 
    
2020-2021 Undergraduate Catalog Archived Catalog

Add to Portfolio (opens a new window)

CBR 401 Ethical Hacking and Penetration Testing

3 Credits

This course presents the concepts of ethical (white hat) vulnerability scans, reconnaissance, general hacking techniques, tools of the trade, red team recon, password cracking, and use of the Metasploit framework.  Other important topics discussed include setting up a security lab, the pre-engagement phase, and pen test assessment steps (i.e. information gathering, scanning, finding vulnerabilities, exploit development and attacks and post exploitation development).  



Add to Portfolio (opens a new window)