CSIA 195: Cybersecurity III: Ethical Hacking

Credits 5
Quarter Offered
Fall

This course serves as an introduction into the skills, steps and concepts related to the field of penetration testing and ethical hacking. The modern penetration tester or “pen tester” relies on a specific set of skills to help secure IT infrastructure by testing defenses. This course places a heavy emphasis on the ethical issues and practices required by all professional penetration testers. This class may include students from multiple sections. 

  1. Articulate the ethical issues of information technology.
  2. Demonstrate the principles of unethical and ethical penetration testing.
  3. Demonstrate working knowledge of reconnaissance practices and tools including scanning and sniffing tools.
  4. List vulnerabilities within TCP/IP.
  5. Demonstrate understanding of password cracking, spoofing and session hijacking techniques.
  6. Identify techniques for penetrating network devices.
  7. Demonstrate understanding of operating system vulnerabilities including Windows and Linux Operating Systems.
  8. Demonstrate the proper incident handling techniques and practices.