04-720   Ethical Hacking

Location: Africa

Units: 12

Semester Offered: Spring

Course description

This course will introduce students to professional penetration testing by teaching offensive security tactics, along with the appropriate methodologies and responsibilities it takes to ethically attack systems. The course will also cover basic defensive security concepts and tools that can be used to mitigate such attacks. The majority of time will be spent in hands-on labs performing reconnaissance, discovering vulnerabilities, developing exploits, and carefully penetrating targets in a virtual environment. Students will also work on building basic defenses in a similar environment.

Prerequisites

18-631 Introduction to Information Security

Faculty

Edwin Kairu