2024-2025 Course Catalog

IT 286 Penetration Testing

shows the underlying principles and techniques associated with the cybersecurity practice known as penetration testing. Students will learn about the entire penetration process including planning, reconnaissance, scanning, exploitation, post-exploitation, and result reporting. Remedial techniques will be explored. Students will learn more about current cybersecurity issues and ways that user, administrator, and programmer errors can lead to exploitable insecurities. This course is applicable toward AAS (credit hours 3.0, lecture hours 2.0, lab hours 2.0).

Credits

3.0

Division and Department

Math, Science & Business / Information Technology