CYBR 5350 - Security Auditing and Penetration Testing Course uri icon

Overview

description

  • This course is an introduction to the principles and techniques associated with security auditing and penetration testing. Topics covered include; planning, reconnaissance, scanning, enumeration, exploitation, post-exploitation, and reporting. Students discover how system vulnerabilities can be exploited. Students will develop an understanding of current cybersecurity issues and how user, administrator, and programmer errors can result in security breaches. Recommended prerequisites: CYBR 3300, CYBR 5300, CSCI 3403 or CSCI 5403.