CSCI 3370 Penetration Testing

Students will learn techniques and tools for testing the security of networks and applications. Students will also learn how to mitigate such attacks and to provide a secure computing environment. This course includes a significant amount of hands-on work in a virtual lab environment and, among other topics, targets the popular PenTest certification.

Credits

3

Session Cycle Description

Spring Session