CS 152: Ethical Hacking

Class Program
Credits 5 -1 Lecture Hours 31 Lab Hours 44

This course is an introduction to Cybersecurity. There is an exponential growth in the Information Technology sector for trained security specialists with in-depth knowledge and experience analyzing data and securing networks, computers and mobile devices. Learning techniques of threat management is mission critical to prevent data breaches. This course prepares students for an entry level IT position focused on cybersecurity which is required for many Information System Technician, Network Administration, and other IT Specialist positions.

Prerequisites

CS 103 or CS 105 and either CS 110 or CS 116

Course Outcomes
  1. Define the role of an ethical hacker
  2. Describe the various types of malicious software and types of network attacks
  3. Use web tools to implement footprinting to identify various types of social engineering
  4. Describe port scanning, types of port scans, and explain why ping sweeps are used
  5. Describe the enumeration step of security testing, Windows OS targets, and services
  6. Identify vulnerabilities of the Windows and Linux operating systems
  7. Explain web application vulnerabilities and describe the tools used to attack web servers
  8. Summarize the history and principles of cryptography and explain public key infrastructure
  9. Analyze how penetration testing is vital to capture vulnerabilities
  10. Explain how routers are used as network protection systems and the purpose of honeypots
  11. Describe the impact of IoT and other embedded operating systems on cybersecurity
Institutional Outcomes
IO1 Communication: Students will be able to communicate clearly and effectively within a workplace context.
IO3 Human Relations/Workplace Skills: Students will be able to demonstrate teamwork, ethics, appropriate safety awareness and/or workplace specific skills.
Course Content Outline
  1. Introduction to Ethical Hacking
  2. TCP/IP Concepts Review
  3. Network and Computer Attacks
  4. Footprinting and Social Engineering
  5. Port Scanning
  6. Enumeration step of security testing
  7. Programming for Security Professionals
  8. Desktop and Server OS Vulnerabilities
  9. Embedded Operating Systems
  10. Hacking Web Servers
  11. Hacking Wireless Networks
  12. All about Cryptography
  13. Network Protection Systems
  14. Penetration Testing Analysis